Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
25hBQ7XDkh.exe

Overview

General Information

Sample Name:25hBQ7XDkh.exe
Analysis ID:563159
MD5:669c9c7805726ead633b2539c0885ee9
SHA1:744ecd691023e99f2391abe346efa243619b9add
SHA256:895be5d5816339f3f7100cfa36463d9652048babe690920fc195e4a39d7ab6c5
Tags:BitRATexe
Infos:

Detection

BitRAT Xmrig
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Yara detected BitRAT
Multi AV Scanner detection for submitted file
Yara detected Xmrig cryptocurrency miner
Malicious sample detected (through community Yara rule)
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Hides threads from debuggers
Found API chain indicative of debugger detection
Machine Learning detection for sample
May check the online IP address of the machine
C2 URLs / IPs found in malware configuration
May use the Tor software to hide its network traffic
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Antivirus or Machine Learning detection for unpacked file
Contains functionality to check if a debugger is running (IsDebuggerPresent)
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Found evasive API chain (date check)
PE file contains sections with non-standard names
Sleep loop found (likely to delay execution)
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to dynamically determine API calls
PE file contains executable resources (Code or Archives)
Enables debug privileges
Creates a DirectInput object (often for capturing keystrokes)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Sample file is different than original file name gathered from version info
Drops PE files
Contains functionality to read the PEB
Installs a global mouse hook
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Found large amount of non-executed APIs
Creates a process in suspended mode (likely to inject code)

Classification

  • System is w10x64
  • 25hBQ7XDkh.exe (PID: 796 cmdline: "C:\Users\user\Desktop\25hBQ7XDkh.exe" MD5: 669C9C7805726EAD633B2539C0885EE9)
    • windowsconnect.exe (PID: 1364 cmdline: "C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exe" -f torrc MD5: 5CFE61FF895C7DAA889708665EF05D7B)
    • windowsconnect.exe (PID: 6892 cmdline: "C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exe" -f torrc MD5: 5CFE61FF895C7DAA889708665EF05D7B)
    • windowsconnect.exe (PID: 7072 cmdline: "C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exe" -f torrc MD5: 5CFE61FF895C7DAA889708665EF05D7B)
    • windowsconnect.exe (PID: 6152 cmdline: "C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exe" -f torrc MD5: 5CFE61FF895C7DAA889708665EF05D7B)
    • windowsconnect.exe (PID: 5504 cmdline: "C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exe" -f torrc MD5: 5CFE61FF895C7DAA889708665EF05D7B)
    • windowsconnect.exe (PID: 6432 cmdline: "C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exe" -f torrc MD5: 5CFE61FF895C7DAA889708665EF05D7B)
    • windowsconnect.exe (PID: 6304 cmdline: "C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exe" -f torrc MD5: 5CFE61FF895C7DAA889708665EF05D7B)
  • cleanup
{"Host": "coows4drmxtsbjfj47tkoiguo2lzozkvw3sd47tcyv2zsgk6ysrcprid.onion", "Port": "0", "Tor Port": "80", "Install Dir": "0", "Install File": "0", "Communication Password": "87eb85e211d7780d996d77e12a0ba96d", "Tor Process Name": "windowsconnect"}
SourceRuleDescriptionAuthorStrings
25hBQ7XDkh.exeJoeSecurity_BitRATYara detected BitRATJoe Security
    25hBQ7XDkh.exeMALWARE_Win_BitRATDetects BitRAT RATditekSHen
    • 0x33548c:$s1: \plg\
    • 0x3355f0:$s3: files_delete
    • 0x334648:$s9: ddos_stop
    • 0x33546c:$s10: socks5_srv_start
    • 0x33562c:$s16: klg|
    • 0x3354dc:$s18: Bot ID:
    • 0x335a80:$t1: <sz>N/A</sz>
    • 0x335a90:$t2: <silent>N/A</silent>
    SourceRuleDescriptionAuthorStrings
    Process Memory Space: 25hBQ7XDkh.exe PID: 796JoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
      Process Memory Space: 25hBQ7XDkh.exe PID: 796JoeSecurity_BitRATYara detected BitRATJoe Security
        SourceRuleDescriptionAuthorStrings
        0.0.25hBQ7XDkh.exe.400000.0.unpackJoeSecurity_BitRATYara detected BitRATJoe Security
          0.0.25hBQ7XDkh.exe.400000.0.unpackMALWARE_Win_BitRATDetects BitRAT RATditekSHen
          • 0x33608c:$s1: \plg\
          • 0x3361f0:$s3: files_delete
          • 0x335248:$s9: ddos_stop
          • 0x33606c:$s10: socks5_srv_start
          • 0x33622c:$s16: klg|
          • 0x3360dc:$s18: Bot ID:
          • 0x336680:$t1: <sz>N/A</sz>
          • 0x336690:$t2: <silent>N/A</silent>
          0.2.25hBQ7XDkh.exe.400000.0.unpackJoeSecurity_BitRATYara detected BitRATJoe Security
            0.2.25hBQ7XDkh.exe.400000.0.unpackMALWARE_Win_BitRATDetects BitRAT RATditekSHen
            • 0x33608c:$s1: \plg\
            • 0x3361f0:$s3: files_delete
            • 0x335248:$s9: ddos_stop
            • 0x33606c:$s10: socks5_srv_start
            • 0x33622c:$s16: klg|
            • 0x3360dc:$s18: Bot ID:
            • 0x336680:$t1: <sz>N/A</sz>
            • 0x336690:$t2: <silent>N/A</silent>
            No Sigma rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: 0.2.25hBQ7XDkh.exe.400000.0.unpackMalware Configuration Extractor: BitRat {"Host": "coows4drmxtsbjfj47tkoiguo2lzozkvw3sd47tcyv2zsgk6ysrcprid.onion", "Port": "0", "Tor Port": "80", "Install Dir": "0", "Install File": "0", "Communication Password": "87eb85e211d7780d996d77e12a0ba96d", "Tor Process Name": "windowsconnect"}
            Source: 25hBQ7XDkh.exeVirustotal: Detection: 66%Perma Link
            Source: 25hBQ7XDkh.exeMetadefender: Detection: 51%Perma Link
            Source: 25hBQ7XDkh.exeReversingLabs: Detection: 72%
            Source: 25hBQ7XDkh.exeAvira: detected
            Source: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exeAvira: detection malicious, Label: TR/Redcap.cskpb
            Source: 25hBQ7XDkh.exeJoe Sandbox ML: detected
            Source: 0.2.25hBQ7XDkh.exe.400000.0.unpackAvira: Label: TR/Redcap.cskpb
            Source: 0.0.25hBQ7XDkh.exe.400000.0.unpackAvira: Label: TR/Redcap.cskpb
            Source: 25hBQ7XDkh.exe, 00000000.00000000.662383319.00000000006DB000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: -----BEGIN PUBLIC KEY-----

            Bitcoin Miner

            barindex
            Source: Yara matchFile source: Process Memory Space: 25hBQ7XDkh.exe PID: 796, type: MEMORYSTR
            Source: 25hBQ7XDkh.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, RELOCS_STRIPPED
            Source: unknownHTTPS traffic detected: 34.117.59.81:443 -> 192.168.2.4:49796 version: TLS 1.2

            Networking

            barindex
            Source: C:\Users\user\Desktop\25hBQ7XDkh.exeDNS query: name: myexternalip.com
            Source: Malware configuration extractorURLs: coows4drmxtsbjfj47tkoiguo2lzozkvw3sd47tcyv2zsgk6ysrcprid.onion
            Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
            Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
            Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
            Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
            Source: unknownTCP traffic detected without corresponding DNS query: 199.249.230.64
            Source: unknownTCP traffic detected without corresponding DNS query: 199.249.230.64
            Source: unknownTCP traffic detected without corresponding DNS query: 199.249.230.64
            Source: unknownTCP traffic detected without corresponding DNS query: 199.249.230.64
            Source: unknownTCP traffic detected without corresponding DNS query: 199.249.230.64
            Source: unknownTCP traffic detected without corresponding DNS query: 199.249.230.64
            Source: unknownTCP traffic detected without corresponding DNS query: 199.249.230.64
            Source: unknownTCP traffic detected without corresponding DNS query: 62.141.38.69
            Source: unknownTCP traffic detected without corresponding DNS query: 62.141.38.69
            Source: unknownTCP traffic detected without corresponding DNS query: 62.141.38.69
            Source: unknownTCP traffic detected without corresponding DNS query: 62.141.38.69
            Source: unknownTCP traffic detected without corresponding DNS query: 62.141.38.69
            Source: unknownTCP traffic detected without corresponding DNS query: 185.225.17.3
            Source: unknownTCP traffic detected without corresponding DNS query: 185.225.17.3
            Source: unknownTCP traffic detected without corresponding DNS query: 185.225.17.3
            Source: unknownTCP traffic detected without corresponding DNS query: 50.7.74.170
            Source: unknownTCP traffic detected without corresponding DNS query: 50.7.74.170
            Source: unknownTCP traffic detected without corresponding DNS query: 50.7.74.170
            Source: unknownTCP traffic detected without corresponding DNS query: 199.249.230.64
            Source: unknownTCP traffic detected without corresponding DNS query: 50.7.74.170
            Source: unknownTCP traffic detected without corresponding DNS query: 185.225.17.3
            Source: unknownTCP traffic detected without corresponding DNS query: 199.249.230.83
            Source: unknownTCP traffic detected without corresponding DNS query: 199.249.230.83
            Source: unknownTCP traffic detected without corresponding DNS query: 199.249.230.83
            Source: unknownTCP traffic detected without corresponding DNS query: 185.13.39.197
            Source: unknownTCP traffic detected without corresponding DNS query: 185.13.39.197
            Source: unknownTCP traffic detected without corresponding DNS query: 185.13.39.197
            Source: unknownTCP traffic detected without corresponding DNS query: 199.249.230.83
            Source: unknownTCP traffic detected without corresponding DNS query: 199.249.230.83
            Source: unknownTCP traffic detected without corresponding DNS query: 199.249.230.83
            Source: unknownTCP traffic detected without corresponding DNS query: 199.249.230.83
            Source: unknownTCP traffic detected without corresponding DNS query: 81.7.16.182
            Source: unknownTCP traffic detected without corresponding DNS query: 81.7.16.182
            Source: unknownTCP traffic detected without corresponding DNS query: 81.7.16.182
            Source: unknownTCP traffic detected without corresponding DNS query: 81.7.16.182
            Source: unknownTCP traffic detected without corresponding DNS query: 81.7.16.182
            Source: unknownTCP traffic detected without corresponding DNS query: 81.7.16.182
            Source: unknownTCP traffic detected without corresponding DNS query: 81.7.16.182
            Source: unknownTCP traffic detected without corresponding DNS query: 50.7.74.174
            Source: unknownTCP traffic detected without corresponding DNS query: 50.7.74.174
            Source: unknownTCP traffic detected without corresponding DNS query: 86.59.21.38
            Source: unknownTCP traffic detected without corresponding DNS query: 86.59.21.38
            Source: unknownTCP traffic detected without corresponding DNS query: 50.7.74.174
            Source: unknownTCP traffic detected without corresponding DNS query: 86.59.21.38
            Source: unknownTCP traffic detected without corresponding DNS query: 86.59.21.38
            Source: unknownTCP traffic detected without corresponding DNS query: 86.59.21.38
            Source: unknownTCP traffic detected without corresponding DNS query: 86.59.21.38
            Source: unknownTCP traffic detected without corresponding DNS query: 86.59.21.38
            Source: unknownTCP traffic detected without corresponding DNS query: 199.249.230.83
            Source: unknownTCP traffic detected without corresponding DNS query: 50.7.74.174
            Source: windowsconnect.exe, windowsconnect.exe, 0000000D.00000002.864215174.0000000000BD1000.00000040.00000001.01000000.00000004.sdmpString found in binary or memory: www.google.com,www.mit.edu,www.yahoo.com,www.slashdot.org equals www.yahoo.com (Yahoo)
            Source: windowsconnect.exe, 00000004.00000002.787266583.0000000002EC0000.00000004.00000800.00020000.00000000.sdmp, windowsconnect.exe, 0000000C.00000003.788159651.00000000036CB000.00000004.00000800.00020000.00000000.sdmp, windowsconnect.exe, 0000000C.00000003.788213659.00000000036CC000.00000004.00000800.00020000.00000000.sdmp, windowsconnect.exe, 0000000C.00000002.791379729.00000000036CC000.00000004.00000800.00020000.00000000.sdmp, windowsconnect.exe, 0000000C.00000003.787860127.00000000036C3000.00000004.00000800.00020000.00000000.sdmp, windowsconnect.exe, 0000000C.00000003.788103508.00000000036C6000.00000004.00000800.00020000.00000000.sdmp, windowsconnect.exe, 0000000C.00000003.788045630.00000000036C6000.00000004.00000800.00020000.00000000.sdmp, windowsconnect.exe, 00000011.00000003.867894842.000000000349B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.yahoo.com equals www.yahoo.com (Yahoo)
            Source: 25hBQ7XDkh.exe, 00000000.00000002.932105143.0000000002BC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://bot.whatismyipaddress.com
            Source: 25hBQ7XDkh.exe, 00000000.00000003.802952428.00000000041FA000.00000004.00000800.00020000.00000000.sdmp, 25hBQ7XDkh.exe, 00000000.00000003.873134543.00000000041FC000.00000004.00000800.00020000.00000000.sdmp, 25hBQ7XDkh.exe, 00000000.00000003.863148111.00000000041FC000.00000004.00000001.00020000.00000000.sdmp, 25hBQ7XDkh.exe, 00000000.00000003.922302472.00000000041FC000.00000004.00000800.00020000.00000000.sdmp, 25hBQ7XDkh.exe, 00000000.00000002.932539381.00000000041FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
            Source: windowsconnect.exe, windowsconnect.exe, 0000000D.00000002.864215174.0000000000BD1000.00000040.00000001.01000000.00000004.sdmpString found in binary or memory: http://freehaven.net/anonbib/#hs-attack06
            Source: 25hBQ7XDkh.exe, 00000000.00000002.932105143.0000000002BC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ip.anysrc.net/plain/clientip
            Source: 25hBQ7XDkh.exe, 00000000.00000002.932105143.0000000002BC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ip.anysrc.net/plain/clientipiases
            Source: 25hBQ7XDkh.exe, 00000000.00000003.675893017.0000000002BC1000.00000004.00000800.00020000.00000000.sdmp, 25hBQ7XDkh.exe, 00000000.00000003.675830288.0000000002BF0000.00000004.00000800.00020000.00000000.sdmp, 25hBQ7XDkh.exe, 00000000.00000000.662481108.00000000007A3000.00000002.00000001.01000000.00000003.sdmp, windowsconnect.exe, 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmp, windowsconnect.exe, 0000000C.00000002.791555966.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmp, windowsconnect.exe, 00000015.00000002.928336648.000000006D5C6000.00000004.00000001.01000000.0000000A.sdmpString found in binary or memory: http://mingw-w64.sourceforge.net/X
            Source: 25hBQ7XDkh.exe, 00000000.00000002.932105143.0000000002BC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tools.feron.it/php/ip.php
            Source: 25hBQ7XDkh.exe, 00000000.00000003.677190872.0000000002BC1000.00000004.00000800.00020000.00000000.sdmp, 25hBQ7XDkh.exe, 00000000.00000000.662481108.00000000007A3000.00000002.00000001.01000000.00000003.sdmp, windowsconnect.exe, 00000004.00000002.790214953.000000006EB83000.00000004.00000001.01000000.0000000B.sdmp, windowsconnect.exe, 0000000C.00000002.792789313.000000006EB83000.00000004.00000001.01000000.0000000B.sdmpString found in binary or memory: http://www.zlib.net/D
            Source: windowsconnect.exe, windowsconnect.exe, 0000000D.00000002.864215174.0000000000BD1000.00000040.00000001.01000000.00000004.sdmpString found in binary or memory: https://blog.torproject.org/blog/lifecycle-of-a-new-relay
            Source: windowsconnect.exe, 00000004.00000002.785855420.0000000000BD1000.00000040.00000001.01000000.00000004.sdmp, windowsconnect.exe, 0000000C.00000002.788401086.0000000000BD1000.00000040.00000001.01000000.00000004.sdmp, windowsconnect.exe, 0000000D.00000002.864215174.0000000000BD1000.00000040.00000001.01000000.00000004.sdmpString found in binary or memory: https://blog.torproject.org/blog/lifecycle-of-a-new-relayCan
            Source: 25hBQ7XDkh.exe, 00000000.00000000.662383319.00000000006DB000.00000002.00000001.01000000.00000003.sdmp, 25hBQ7XDkh.exe, 00000000.00000002.931184608.00000000006DB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://curl.haxx.se/docs/http-cookies.html
            Source: 25hBQ7XDkh.exe, 00000000.00000002.932105143.0000000002BC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://myexternalip.com/
            Source: 25hBQ7XDkh.exe, 00000000.00000002.931770904.0000000000F0A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://myexternalip.com/raw
            Source: windowsconnect.exe, windowsconnect.exe, 0000000D.00000002.864215174.0000000000BD1000.00000040.00000001.01000000.00000004.sdmpString found in binary or memory: https://trac.torproject.org/8742
            Source: windowsconnect.exeString found in binary or memory: https://trac.torproject.org/proj
            Source: windowsconnect.exe, 00000004.00000002.785855420.0000000000BD1000.00000040.00000001.01000000.00000004.sdmp, windowsconnect.exe, 0000000C.00000002.788401086.0000000000BD1000.00000040.00000001.01000000.00000004.sdmp, windowsconnect.exe, 0000000D.00000002.864215174.0000000000BD1000.00000040.00000001.01000000.00000004.sdmpString found in binary or memory: https://trac.torproject.org/projects/tor/ticket/14917.
            Source: windowsconnect.exe, windowsconnect.exe, 0000000D.00000002.864215174.0000000000BD1000.00000040.00000001.01000000.00000004.sdmpString found in binary or memory: https://trac.torproject.org/projects/tor/ticket/21155.
            Source: windowsconnect.exeString found in binary or memory: https://wiki.torprojec
            Source: windowsconnect.exe, 00000004.00000002.785855420.0000000000BD1000.00000040.00000001.01000000.00000004.sdmp, windowsconnect.exe, 0000000C.00000002.788401086.0000000000BD1000.00000040.00000001.01000000.00000004.sdmp, windowsconnect.exe, 0000000D.00000002.864215174.0000000000BD1000.00000040.00000001.01000000.00000004.sdmpString found in binary or memory: https://wiki.torproject.org/TheOnionRouter/TorFAQ#SOCKSAndDNS.%s
            Source: windowsconnect.exe, 00000004.00000002.785855420.0000000000BD1000.00000040.00000001.01000000.00000004.sdmp, windowsconnect.exe, 0000000C.00000002.788401086.0000000000BD1000.00000040.00000001.01000000.00000004.sdmp, windowsconnect.exe, 0000000D.00000002.864215174.0000000000BD1000.00000040.00000001.01000000.00000004.sdmpString found in binary or memory: https://wiki.torproject.org/TheOnionRouter/TorFAQ#SOCKSAndDNS.%sDANGEROUS_SOCKS
            Source: 25hBQ7XDkh.exe, 00000000.00000003.802952428.00000000041FA000.00000004.00000800.00020000.00000000.sdmp, 25hBQ7XDkh.exe, 00000000.00000003.873134543.00000000041FC000.00000004.00000800.00020000.00000000.sdmp, 25hBQ7XDkh.exe, 00000000.00000003.922574296.000000000420D000.00000004.00000800.00020000.00000000.sdmp, 25hBQ7XDkh.exe, 00000000.00000000.662481108.00000000007A3000.00000002.00000001.01000000.00000003.sdmp, 25hBQ7XDkh.exe, 00000000.00000003.922200584.0000000004172000.00000004.00000800.00020000.00000000.sdmp, 25hBQ7XDkh.exe, 00000000.00000003.873061121.0000000004172000.00000004.00000800.00020000.00000000.sdmp, 25hBQ7XDkh.exe, 00000000.00000003.674747006.0000000002BC1000.00000004.00000800.00020000.00000000.sdmp, 25hBQ7XDkh.exe, 00000000.00000003.784899897.0000000002BFC000.00000004.00000800.00020000.00000000.sdmp, 25hBQ7XDkh.exe, 00000000.00000003.863148111.00000000041FC000.00000004.00000001.00020000.00000000.sdmp, 25hBQ7XDkh.exe, 00000000.00000003.674640542.0000000002C2E000.00000004.00000800.00020000.00000000.sdmp, 25hBQ7XDkh.exe, 00000000.00000003.863909581.000000000420D000.00000004.00000800.00020000.00000000.sdmp, 25hBQ7XDkh.exe, 00000000.00000003.922302472.00000000041FC000.00000004.00000800.00020000.00000000.sdmp, 25hBQ7XDkh.exe, 00000000.00000003.803150206.0000000002BFC000.00000004.00000800.00020000.00000000.sdmp, 25hBQ7XDkh.exe, 00000000.00000003.804396742.000000000427B000.00000004.00000800.00020000.00000000.sdmp, 25hBQ7XDkh.exe, 00000000.00000003.804504656.000000000420D000.00000004.00000001.00020000.00000000.sdmp, 25hBQ7XDkh.exe, 00000000.00000003.863061739.0000000004172000.00000004.00000001.00020000.00000000.sdmp, 25hBQ7XDkh.exe, 00000000.00000003.802886046.0000000004179000.00000004.00000800.00020000.00000000.sdmp, windowsconnect.exe, 00000004.00000002.788323540.000000006E019000.00000004.00000001.01000000.00000007.sdmp, windowsconnect.exe, 00000004.00000002.789636645.000000006E39E000.00000004.00000001.01000000.00000005.sdmp, windowsconnect.exe, 0000000C.00000002.792076515.000000006E019000.00000004.00000001.01000000.00000007.sdmp, windowsconnect.exe, 0000000C.00000002.792612302.000000006E39E000.00000004.00000001.01000000.00000005.sdmpString found in binary or memory: https://www.openssl.org/H
            Source: windowsconnect.exeString found in binary or memory: https://www.torproject.o
            Source: windowsconnect.exe, 0000000D.00000002.864215174.0000000000BD1000.00000040.00000001.01000000.00000004.sdmpString found in binary or memory: https://www.torproject.org/
            Source: windowsconnect.exe, windowsconnect.exe, 0000000D.00000002.864215174.0000000000BD1000.00000040.00000001.01000000.00000004.sdmpString found in binary or memory: https://www.torproject.org/docs/faq.html#BestOSForRelay
            Source: windowsconnect.exe, 0000000D.00000002.864215174.0000000000BD1000.00000040.00000001.01000000.00000004.sdmpString found in binary or memory: https://www.torproject.org/documentation.html
            Source: windowsconnect.exe, windowsconnect.exe, 0000000D.00000002.864215174.0000000000BD1000.00000040.00000001.01000000.00000004.sdmpString found in binary or memory: https://www.torproject.org/download/download#warning
            Source: windowsconnect.exe, 00000004.00000002.785855420.0000000000BD1000.00000040.00000001.01000000.00000004.sdmp, windowsconnect.exe, 0000000C.00000002.788401086.0000000000BD1000.00000040.00000001.01000000.00000004.sdmp, windowsconnect.exe, 0000000D.00000002.864215174.0000000000BD1000.00000040.00000001.01000000.00000004.sdmpString found in binary or memory: https://www.torproject.org/download/download#warningalphabetaThis
            Source: unknownDNS traffic detected: queries for: myexternalip.com
            Source: global trafficHTTP traffic detected: GET /raw HTTP/1.1User-Agent: CaRlRYX64HuI7K7sZXtCvMVCe8LGo1bPHost: myexternalip.comCache-Control: no-cache
            Source: unknownHTTPS traffic detected: 34.117.59.81:443 -> 192.168.2.4:49796 version: TLS 1.2
            Source: 25hBQ7XDkh.exe, 00000000.00000002.931770904.0000000000F0A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
            Source: C:\Users\user\Desktop\25hBQ7XDkh.exeWindows user hook set: 0 mouse low level NULLJump to behavior

            System Summary

            barindex
            Source: 25hBQ7XDkh.exe, type: SAMPLEMatched rule: Detects BitRAT RAT Author: ditekSHen
            Source: 0.0.25hBQ7XDkh.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects BitRAT RAT Author: ditekSHen
            Source: 0.2.25hBQ7XDkh.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects BitRAT RAT Author: ditekSHen
            Source: 25hBQ7XDkh.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, RELOCS_STRIPPED
            Source: 25hBQ7XDkh.exe, type: SAMPLEMatched rule: MALWARE_Win_BitRAT author = ditekSHen, description = Detects BitRAT RAT, clamav_sig = MALWARE.Win.Trojan.BitRAT
            Source: 0.0.25hBQ7XDkh.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_BitRAT author = ditekSHen, description = Detects BitRAT RAT, clamav_sig = MALWARE.Win.Trojan.BitRAT
            Source: 0.2.25hBQ7XDkh.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_BitRAT author = ditekSHen, description = Detects BitRAT RAT, clamav_sig = MALWARE.Win.Trojan.BitRAT
            Source: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exeCode function: 4_2_6DD68C004_2_6DD68C00
            Source: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exeCode function: 12_2_6DE045C112_2_6DE045C1
            Source: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exeCode function: 12_2_6DE0015012_2_6DE00150
            Source: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exeCode function: 12_2_6DDFC8E712_2_6DDFC8E7
            Source: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exeCode function: 12_2_6DDFFCE012_2_6DDFFCE0
            Source: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exeCode function: 12_2_6DDFF4E012_2_6DDFF4E0
            Source: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exeCode function: 12_2_6DE01CB012_2_6DE01CB0
            Source: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exeCode function: 12_2_6DDFD4A112_2_6DDFD4A1
            Source: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exeCode function: 12_2_6DDF687012_2_6DDF6870
            Source: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exeCode function: 12_2_6DE00C1012_2_6DE00C10
            Source: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exeCode function: 12_2_6DDFB42012_2_6DDFB420
            Source: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exeCode function: 12_2_6DDF6FC012_2_6DDF6FC0
            Source: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exeCode function: 12_2_6DDFCBB312_2_6DDFCBB3
            Source: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exeCode function: 12_2_6DDFFFA012_2_6DDFFFA0
            Source: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exeCode function: 12_2_6DDF7F4912_2_6DDF7F49
            Source: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exeCode function: 12_2_6DDFC74012_2_6DDFC740
            Source: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exeCode function: 12_2_6DDF6B6012_2_6DDF6B60
            Source: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exeCode function: 12_2_6DDF9B0612_2_6DDF9B06
            Source: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exeCode function: 12_2_6DDF72C012_2_6DDF72C0
            Source: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exeCode function: 12_2_6DDF769112_2_6DDF7691
            Source: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exeCode function: 12_2_6DDFFA9012_2_6DDFFA90
            Source: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exeCode function: 12_2_6DDFF28012_2_6DDFF280
            Source: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exeCode function: 12_2_6DDF96A012_2_6DDF96A0
            Source: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exeCode function: 12_2_6DDFB64C12_2_6DDFB64C
            Source: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exeCode function: 12_2_6DE0065012_2_6DE00650
            Source: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exeCode function: 13_2_6D51215213_2_6D512152
            Source: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exeCode function: 13_2_6D511D4313_2_6D511D43
            Source: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exeCode function: 13_2_6D511D3013_2_6D511D30
            Source: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exeCode function: 13_2_6D51B9C813_2_6D51B9C8
            Source: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exeCode function: 13_2_6D51C75B13_2_6D51C75B
            Source: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exeCode function: 13_2_6D512F7313_2_6D512F73
            Source: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exeCode function: 13_2_6D51EB6013_2_6D51EB60
            Source: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exeCode function: 13_2_6D513A6013_2_6D513A60
            Source: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exeCode function: 13_2_6D51968013_2_6D519680
            Source: 25hBQ7XDkh.exeStatic PE information: Resource name: RT_RCDATA type: PE32 executable (DLL) (console) Intel 80386, for MS Windows, UPX compressed
            Source: 25hBQ7XDkh.exeStatic PE information: Resource name: RT_RCDATA type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, UPX compressed
            Source: 25hBQ7XDkh.exeStatic PE information: Resource name: RT_RCDATA type: PE32 executable (DLL) (console) Intel 80386, for MS Windows, UPX compressed
            Source: 25hBQ7XDkh.exeStatic PE information: Resource name: RT_RCDATA type: PE32 executable (DLL) (console) Intel 80386, for MS Windows, UPX compressed
            Source: 25hBQ7XDkh.exeStatic PE information: Resource name: RT_RCDATA type: PE32 executable (DLL) (console) Intel 80386, for MS Windows, UPX compressed
            Source: 25hBQ7XDkh.exeStatic PE information: Resource name: RT_RCDATA type: PE32 executable (DLL) (console) Intel 80386, for MS Windows, UPX compressed
            Source: 25hBQ7XDkh.exeStatic PE information: Resource name: RT_RCDATA type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows, UPX compressed
            Source: 25hBQ7XDkh.exeStatic PE information: Resource name: RT_RCDATA type: PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows, UPX compressed
            Source: 25hBQ7XDkh.exe, 00000000.00000003.802952428.00000000041FA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamelibsslH vs 25hBQ7XDkh.exe
            Source: 25hBQ7XDkh.exe, 00000000.00000003.677190872.0000000002BC1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamezlib1.dll* vs 25hBQ7XDkh.exe
            Source: 25hBQ7XDkh.exe, 00000000.00000003.873134543.00000000041FC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamelibsslH vs 25hBQ7XDkh.exe
            Source: 25hBQ7XDkh.exe, 00000000.00000003.922574296.000000000420D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamelibsslH vs 25hBQ7XDkh.exe
            Source: 25hBQ7XDkh.exe, 00000000.00000003.675893017.0000000002BC1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameWinPthreadGCp( vs 25hBQ7XDkh.exe
            Source: 25hBQ7XDkh.exe, 00000000.00000003.675830288.0000000002BF0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameWinPthreadGCp( vs 25hBQ7XDkh.exe
            Source: 25hBQ7XDkh.exe, 00000000.00000000.662481108.00000000007A3000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamelibcryptoH vs 25hBQ7XDkh.exe
            Source: 25hBQ7XDkh.exe, 00000000.00000000.662481108.00000000007A3000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamelibsslH vs 25hBQ7XDkh.exe
            Source: 25hBQ7XDkh.exe, 00000000.00000000.662481108.00000000007A3000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameWinPthreadGCp( vs 25hBQ7XDkh.exe
            Source: 25hBQ7XDkh.exe, 00000000.00000000.662481108.00000000007A3000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamezlib1.dll* vs 25hBQ7XDkh.exe
            Source: 25hBQ7XDkh.exe, 00000000.00000003.922200584.0000000004172000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamelibsslH vs 25hBQ7XDkh.exe
            Source: 25hBQ7XDkh.exe, 00000000.00000003.873061121.0000000004172000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamelibsslH vs 25hBQ7XDkh.exe
            Source: 25hBQ7XDkh.exe, 00000000.00000003.674747006.0000000002BC1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamelibsslH vs 25hBQ7XDkh.exe
            Source: 25hBQ7XDkh.exe, 00000000.00000003.784899897.0000000002BFC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamelibsslH vs 25hBQ7XDkh.exe
            Source: 25hBQ7XDkh.exe, 00000000.00000003.863148111.00000000041FC000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: OriginalFilenamelibsslH vs 25hBQ7XDkh.exe
            Source: 25hBQ7XDkh.exe, 00000000.00000003.674640542.0000000002C2E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamelibsslH vs 25hBQ7XDkh.exe
            Source: 25hBQ7XDkh.exe, 00000000.00000003.863909581.000000000420D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamelibsslH vs 25hBQ7XDkh.exe
            Source: 25hBQ7XDkh.exe, 00000000.00000003.922302472.00000000041FC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamelibsslH vs 25hBQ7XDkh.exe
            Source: 25hBQ7XDkh.exe, 00000000.00000003.803150206.0000000002BFC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamelibsslH vs 25hBQ7XDkh.exe
            Source: 25hBQ7XDkh.exe, 00000000.00000003.804396742.000000000427B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamelibsslH vs 25hBQ7XDkh.exe
            Source: 25hBQ7XDkh.exe, 00000000.00000003.804504656.000000000420D000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: OriginalFilenamelibsslH vs 25hBQ7XDkh.exe
            Source: 25hBQ7XDkh.exe, 00000000.00000003.863061739.0000000004172000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: OriginalFilenamelibsslH vs 25hBQ7XDkh.exe
            Source: 25hBQ7XDkh.exe, 00000000.00000003.802886046.0000000004179000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamelibsslH vs 25hBQ7XDkh.exe
            Source: 25hBQ7XDkh.exeVirustotal: Detection: 66%
            Source: 25hBQ7XDkh.exeMetadefender: Detection: 51%
            Source: 25hBQ7XDkh.exeReversingLabs: Detection: 72%
            Source: 25hBQ7XDkh.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\25hBQ7XDkh.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: unknownProcess created: C:\Users\user\Desktop\25hBQ7XDkh.exe "C:\Users\user\Desktop\25hBQ7XDkh.exe"
            Source: C:\Users\user\Desktop\25hBQ7XDkh.exeProcess created: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exe "C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exe" -f torrc
            Source: C:\Users\user\Desktop\25hBQ7XDkh.exeProcess created: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exe "C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exe" -f torrc
            Source: C:\Users\user\Desktop\25hBQ7XDkh.exeProcess created: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exe "C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exe" -f torrc
            Source: C:\Users\user\Desktop\25hBQ7XDkh.exeProcess created: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exe "C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exe" -f torrc
            Source: C:\Users\user\Desktop\25hBQ7XDkh.exeProcess created: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exe "C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exe" -f torrc
            Source: C:\Users\user\Desktop\25hBQ7XDkh.exeProcess created: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exe "C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exe" -f torrc
            Source: C:\Users\user\Desktop\25hBQ7XDkh.exeProcess created: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exe "C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exe" -f torrc
            Source: C:\Users\user\Desktop\25hBQ7XDkh.exeProcess created: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exe "C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exe" -f torrcJump to behavior
            Source: C:\Users\user\Desktop\25hBQ7XDkh.exeProcess created: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exe "C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exe" -f torrcJump to behavior
            Source: C:\Users\user\Desktop\25hBQ7XDkh.exeProcess created: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exe "C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exe" -f torrcJump to behavior
            Source: C:\Users\user\Desktop\25hBQ7XDkh.exeProcess created: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exe "C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exe" -f torrcJump to behavior
            Source: C:\Users\user\Desktop\25hBQ7XDkh.exeProcess created: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exe "C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exe" -f torrcJump to behavior
            Source: C:\Users\user\Desktop\25hBQ7XDkh.exeProcess created: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exe "C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exe" -f torrcJump to behavior
            Source: C:\Users\user\Desktop\25hBQ7XDkh.exeProcess created: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exe "C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exe" -f torrcJump to behavior
            Source: C:\Users\user\Desktop\25hBQ7XDkh.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{E436EBB3-524F-11CE-9F53-0020AF0BA770}\InprocServer32Jump to behavior
            Source: C:\Users\user\Desktop\25hBQ7XDkh.exeFile created: C:\Users\user\AppData\Local\ea242c1c\Jump to behavior
            Source: classification engineClassification label: mal100.troj.evad.mine.winEXE@15/13@1/14
            Source: C:\Users\user\Desktop\25hBQ7XDkh.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
            Source: C:\Users\user\Desktop\25hBQ7XDkh.exeMutant created: \Sessions\1\BaseNamedObjects\4aed7f11d798850139fd827897d52c89
            Source: windowsconnect.exeString found in binary or memory: ./src/lib/net/address.h
            Source: windowsconnect.exeString found in binary or memory: 333333?./src/lib/net/address.h
            Source: windowsconnect.exeString found in binary or memory: X-Your-Address-Is: %s
            Source: windowsconnect.exeString found in binary or memory: or-address
            Source: windowsconnect.exeString found in binary or memory: Malformed X-Your-Address-Is header %s. Ignoring.
            Source: windowsconnect.exeString found in binary or memory: Got X-Your-Address-Is: %s.
            Source: windowsconnect.exeString found in binary or memory: My or-address line is <%s>
            Source: windowsconnect.exeString found in binary or memory: or-address %s:%d
            Source: windowsconnect.exeString found in binary or memory: signed_body+(end-start_of_annotations) == router->cache_info.signed_descriptor_body+len
            Source: windowsconnect.exeString found in binary or memory: dir-address
            Source: windowsconnect.exeString found in binary or memory: Couldn't parse dir-address in certificate
            Source: windowsconnect.exeString found in binary or memory: Can't start/stop being a server while Sandbox is active
            Source: windowsconnect.exeString found in binary or memory: Can't start/stop being a server while Sandbox is active
            Source: windowsconnect.exeString found in binary or memory: src/feature/client/addressmap.c
            Source: windowsconnect.exeString found in binary or memory: X-Your-Address-Is:
            Source: windowsconnect.exeString found in binary or memory: accounting/interval-start
            Source: windowsconnect.exeString found in binary or memory: Configuration line does not consist of "onion-address authorization-cookie [service-name]": '%s'
            Source: windowsconnect.exeString found in binary or memory: --install
            Source: windowsconnect.exeString found in binary or memory: -install
            Source: windowsconnect.exeString found in binary or memory: introduction-point %s ip-address %s onion-port %d onion-key %sservice-key %s
            Source: windowsconnect.exeString found in binary or memory: src/feature/keymgt/loadkey.c
            Source: windowsconnect.exeString found in binary or memory: Attempt to connect to a .in-addr.arpa address "%s"; sending error.
            Source: windowsconnect.exeString found in binary or memory: Bad .in-addr.arpa address "%s"; sending error.
            Source: windowsconnect.exeString found in binary or memory: --help
            Source: windowsconnect.exeString found in binary or memory: --help
            Source: windowsconnect.exeString found in binary or memory: Somehow a malformed in-addr.arpa address reached here.
            Source: windowsconnect.exeString found in binary or memory: ip-address
            Source: windowsconnect.exeString found in binary or memory: ./src/lib/net/address.h
            Source: windowsconnect.exeString found in binary or memory: 333333?./src/lib/net/address.h
            Source: windowsconnect.exeString found in binary or memory: X-Your-Address-Is: %s
            Source: windowsconnect.exeString found in binary or memory: or-address
            Source: windowsconnect.exeString found in binary or memory: Malformed X-Your-Address-Is header %s. Ignoring.
            Source: windowsconnect.exeString found in binary or memory: Got X-Your-Address-Is: %s.
            Source: windowsconnect.exeString found in binary or memory: My or-address line is <%s>
            Source: windowsconnect.exeString found in binary or memory: or-address %s:%d
            Source: windowsconnect.exeString found in binary or memory: signed_body+(end-start_of_annotations) == router->cache_info.signed_descriptor_body+len
            Source: windowsconnect.exeString found in binary or memory: dir-address
            Source: windowsconnect.exeString found in binary or memory: Couldn't parse dir-address in certificate
            Source: windowsconnect.exeString found in binary or memory: Can't start/stop being a server while Sandbox is active
            Source: windowsconnect.exeString found in binary or memory: Can't start/stop being a server while Sandbox is active
            Source: windowsconnect.exeString found in binary or memory: src/feature/client/addressmap.c
            Source: windowsconnect.exeString found in binary or memory: X-Your-Address-Is:
            Source: windowsconnect.exeString found in binary or memory: accounting/interval-start
            Source: windowsconnect.exeString found in binary or memory: Configuration line does not consist of "onion-address authorization-cookie [service-name]": '%s'
            Source: windowsconnect.exeString found in binary or memory: --install
            Source: windowsconnect.exeString found in binary or memory: -install
            Source: windowsconnect.exeString found in binary or memory: introduction-point %s ip-address %s onion-port %d onion-key %sservice-key %s
            Source: windowsconnect.exeString found in binary or memory: src/feature/keymgt/loadkey.c
            Source: windowsconnect.exeString found in binary or memory: Attempt to connect to a .in-addr.arpa address "%s"; sending error.
            Source: windowsconnect.exeString found in binary or memory: Bad .in-addr.arpa address "%s"; sending error.
            Source: windowsconnect.exeString found in binary or memory: --help
            Source: windowsconnect.exeString found in binary or memory: --help
            Source: windowsconnect.exeString found in binary or memory: Somehow a malformed in-addr.arpa address reached here.
            Source: windowsconnect.exeString found in binary or memory: ip-address
            Source: windowsconnect.exeString found in binary or memory: ../../gcc-9.2.0/libgcc/soft-fp/addtf3.c
            Source: windowsconnect.exeString found in binary or memory: ./src/lib/net/address.h
            Source: windowsconnect.exeString found in binary or memory: 333333?./src/lib/net/address.h
            Source: windowsconnect.exeString found in binary or memory: X-Your-Address-Is: %s
            Source: windowsconnect.exeString found in binary or memory: or-address
            Source: windowsconnect.exeString found in binary or memory: Malformed X-Your-Address-Is header %s. Ignoring.
            Source: windowsconnect.exeString found in binary or memory: Got X-Your-Address-Is: %s.
            Source: windowsconnect.exeString found in binary or memory: My or-address line is <%s>
            Source: windowsconnect.exeString found in binary or memory: or-address %s:%d
            Source: windowsconnect.exeString found in binary or memory: signed_body+(end-start_of_annotations) == router->cache_info.signed_descriptor_body+len
            Source: windowsconnect.exeString found in binary or memory: dir-address
            Source: windowsconnect.exeString found in binary or memory: Couldn't parse dir-address in certificate
            Source: windowsconnect.exeString found in binary or memory: Can't start/stop being a server while Sandbox is active
            Source: windowsconnect.exeString found in binary or memory: Can't start/stop being a server while Sandbox is active
            Source: windowsconnect.exeString found in binary or memory: src/feature/client/addressmap.c
            Source: windowsconnect.exeString found in binary or memory: X-Your-Address-Is:
            Source: windowsconnect.exeString found in binary or memory: accounting/interval-start
            Source: windowsconnect.exeString found in binary or memory: Configuration line does not consist of "onion-address authorization-cookie [service-name]": '%s'
            Source: windowsconnect.exeString found in binary or memory: --install
            Source: windowsconnect.exeString found in binary or memory: -install
            Source: windowsconnect.exeString found in binary or memory: introduction-point %s ip-address %s onion-port %d onion-key %sservice-key %s
            Source: windowsconnect.exeString found in binary or memory: src/feature/keymgt/loadkey.c
            Source: windowsconnect.exeString found in binary or memory: Attempt to connect to a .in-addr.arpa address "%s"; sending error.
            Source: windowsconnect.exeString found in binary or memory: Bad .in-addr.arpa address "%s"; sending error.
            Source: windowsconnect.exeString found in binary or memory: --help
            Source: windowsconnect.exeString found in binary or memory: --help
            Source: windowsconnect.exeString found in binary or memory: Somehow a malformed in-addr.arpa address reached here.
            Source: windowsconnect.exeString found in binary or memory: ip-address
            Source: C:\Users\user\Desktop\25hBQ7XDkh.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Users\user\Desktop\25hBQ7XDkh.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: 25hBQ7XDkh.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
            Source: 25hBQ7XDkh.exeStatic file information: File size 8151557 > 1048576
            Source: 25hBQ7XDkh.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x2d9800
            Source: 25hBQ7XDkh.exeStatic PE information: Raw size of .rsrc is bigger than: 0x100000 < 0x409e00
            Source: 25hBQ7XDkh.exeStatic PE information: More than 200 imports for KERNEL32.DLL
            Source: C:\Users\user\Desktop\25hBQ7XDkh.exeCode function: 0_2_00687056 push ecx; ret 0_2_00687069
            Source: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exeCode function: 4_2_6DD65AD0 push eax; mov dword ptr [esp], esi4_2_6DD65B48
            Source: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exeCode function: 4_2_6DD68A5A push dword ptr [eax+04h]; ret 4_2_6DD68A89
            Source: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exeCode function: 12_2_6DDF1440 push dword ptr [eax+04h]; ret 12_2_6DDF146F
            Source: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exeCode function: 13_2_6D52517C push cs; iretd 13_2_6D525252
            Source: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exeCode function: 13_2_6D52542E push ebx; ret 13_2_6D52542F
            Source: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exeCode function: 13_2_6D53136E push eax; ret 13_2_6D53139A
            Source: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exeCode function: 13_2_6D52527E push cs; iretd 13_2_6D525252
            Source: windowsconnect.exe.0.drStatic PE information: section name: UPX2
            Source: libevent-2-1-6.dll.0.drStatic PE information: section name: UPX2
            Source: libgcc_s_sjlj-1.dll.0.drStatic PE information: section name: UPX2
            Source: libssp-0.dll.0.drStatic PE information: section name: UPX2
            Source: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exeCode function: 12_2_6DEF8CA0 EntryPoint,LoadLibraryA,GetProcAddress,VirtualProtect,VirtualProtect,VirtualProtect,12_2_6DEF8CA0
            Source: initial sampleStatic PE information: section name: UPX0
            Source: initial sampleStatic PE information: section name: UPX1
            Source: initial sampleStatic PE information: section name: UPX0
            Source: initial sampleStatic PE information: section name: UPX1
            Source: initial sampleStatic PE information: section name: UPX0
            Source: initial sampleStatic PE information: section name: UPX1
            Source: initial sampleStatic PE information: section name: UPX0
            Source: initial sampleStatic PE information: section name: UPX1
            Source: initial sampleStatic PE information: section name: UPX0
            Source: initial sampleStatic PE information: section name: UPX1
            Source: initial sampleStatic PE information: section name: UPX0
            Source: initial sampleStatic PE information: section name: UPX1
            Source: initial sampleStatic PE information: section name: UPX0
            Source: initial sampleStatic PE information: section name: UPX1
            Source: initial sampleStatic PE information: section name: UPX0
            Source: initial sampleStatic PE information: section name: UPX1
            Source: C:\Users\user\Desktop\25hBQ7XDkh.exeFile created: C:\Users\user\AppData\Local\ea242c1c\tor\zlib1.dllJump to dropped file
            Source: C:\Users\user\Desktop\25hBQ7XDkh.exeFile created: C:\Users\user\AppData\Local\ea242c1c\tor\libevent-2-1-6.dllJump to dropped file
            Source: C:\Users\user\Desktop\25hBQ7XDkh.exeFile created: C:\Users\user\AppData\Local\ea242c1c\tor\libssl-1_1.dllJump to dropped file
            Source: C:\Users\user\Desktop\25hBQ7XDkh.exeFile created: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exeJump to dropped file
            Source: C:\Users\user\Desktop\25hBQ7XDkh.exeFile created: C:\Users\user\AppData\Local\ea242c1c\tor\libwinpthread-1.dllJump to dropped file
            Source: C:\Users\user\Desktop\25hBQ7XDkh.exeFile created: C:\Users\user\AppData\Local\ea242c1c\tor\libcrypto-1_1.dllJump to dropped file
            Source: C:\Users\user\Desktop\25hBQ7XDkh.exeFile created: C:\Users\user\AppData\Local\ea242c1c\tor\libgcc_s_sjlj-1.dllJump to dropped file
            Source: C:\Users\user\Desktop\25hBQ7XDkh.exeFile created: C:\Users\user\AppData\Local\ea242c1c\tor\libssp-0.dllJump to dropped file

            Hooking and other Techniques for Hiding and Protection

            barindex
            Source: windowsconnect.exe, windowsconnect.exe, 0000000D.00000002.864215174.0000000000BD1000.00000040.00000001.01000000.00000004.sdmpBinary or memory string: onion-port
            Source: C:\Users\user\Desktop\25hBQ7XDkh.exeRegistry key monitored for changes: HKEY_CURRENT_USER_ClassesJump to behavior
            Source: C:\Users\user\Desktop\25hBQ7XDkh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\25hBQ7XDkh.exe TID: 1072Thread sleep count: 31 > 30Jump to behavior
            Source: C:\Users\user\Desktop\25hBQ7XDkh.exe TID: 6384Thread sleep count: 4073 > 30Jump to behavior
            Source: C:\Users\user\Desktop\25hBQ7XDkh.exe TID: 6384Thread sleep time: -40730s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\25hBQ7XDkh.exe TID: 1072Thread sleep time: -30000s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodesgraph_4-5151
            Source: C:\Users\user\Desktop\25hBQ7XDkh.exeThread sleep count: Count: 4073 delay: -10Jump to behavior
            Source: C:\Users\user\Desktop\25hBQ7XDkh.exeLast function: Thread delayed
            Source: C:\Users\user\Desktop\25hBQ7XDkh.exeLast function: Thread delayed
            Source: C:\Users\user\Desktop\25hBQ7XDkh.exeWindow / User API: threadDelayed 4073Jump to behavior
            Source: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exeAPI coverage: 0.1 %
            Source: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exeAPI coverage: 0.4 %
            Source: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exeAPI coverage: 0.2 %
            Source: 25hBQ7XDkh.exe, 00000000.00000002.932508923.0000000004162000.00000004.00000001.00020000.00000000.sdmp, 25hBQ7XDkh.exe, 00000000.00000002.931770904.0000000000F0A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW

            Anti Debugging

            barindex
            Source: C:\Users\user\Desktop\25hBQ7XDkh.exeThread information set: HideFromDebuggerJump to behavior
            Source: C:\Users\user\Desktop\25hBQ7XDkh.exeThread information set: HideFromDebuggerJump to behavior
            Source: C:\Users\user\Desktop\25hBQ7XDkh.exeThread information set: HideFromDebuggerJump to behavior
            Source: C:\Users\user\Desktop\25hBQ7XDkh.exeThread information set: HideFromDebuggerJump to behavior
            Source: C:\Users\user\Desktop\25hBQ7XDkh.exeThread information set: HideFromDebuggerJump to behavior
            Source: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exeDebugger detection routine: QueryPerformanceCounter, DebugActiveProcess, DecisionNodes, ExitProcess or Sleepgraph_4-4898
            Source: C:\Users\user\Desktop\25hBQ7XDkh.exeCode function: 0_2_00690682 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00690682
            Source: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exeCode function: 12_2_6DEF8CA0 EntryPoint,LoadLibraryA,GetProcAddress,VirtualProtect,VirtualProtect,VirtualProtect,12_2_6DEF8CA0
            Source: C:\Users\user\Desktop\25hBQ7XDkh.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Users\user\Desktop\25hBQ7XDkh.exeCode function: 0_2_006A043C mov eax, dword ptr fs:[00000030h]0_2_006A043C
            Source: C:\Users\user\Desktop\25hBQ7XDkh.exeCode function: 0_2_006863BA SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_006863BA
            Source: C:\Users\user\Desktop\25hBQ7XDkh.exeCode function: 0_2_00690682 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00690682
            Source: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exeCode function: 4_2_6DD64D60 TlsGetValue,CloseHandle,CloseHandle,CloseHandle,pthread_mutex_destroy,TlsSetValue,RtlRemoveVectoredExceptionHandler,RtlAddVectoredExceptionHandler,CloseHandle,CloseHandle,pthread_mutex_destroy,CloseHandle,pthread_mutex_destroy,pthread_mutex_destroy,4_2_6DD64D60
            Source: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exeCode function: 4_2_6DD67E5C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,abort,4_2_6DD67E5C
            Source: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exeCode function: 4_2_6DD67E60 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,abort,4_2_6DD67E60
            Source: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exeCode function: 4_2_6DD64E68 RtlAddVectoredExceptionHandler,4_2_6DD64E68
            Source: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exeCode function: 12_2_6DE0354C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,abort,12_2_6DE0354C
            Source: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exeCode function: 12_2_6DE03550 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,abort,12_2_6DE03550
            Source: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exeCode function: 13_2_6D521F90 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,abort,13_2_6D521F90
            Source: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exeCode function: 13_2_6D521F8C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,abort,13_2_6D521F8C
            Source: C:\Users\user\Desktop\25hBQ7XDkh.exeProcess created: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exe "C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exe" -f torrcJump to behavior
            Source: C:\Users\user\Desktop\25hBQ7XDkh.exeProcess created: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exe "C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exe" -f torrcJump to behavior
            Source: C:\Users\user\Desktop\25hBQ7XDkh.exeProcess created: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exe "C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exe" -f torrcJump to behavior
            Source: C:\Users\user\Desktop\25hBQ7XDkh.exeProcess created: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exe "C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exe" -f torrcJump to behavior
            Source: C:\Users\user\Desktop\25hBQ7XDkh.exeProcess created: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exe "C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exe" -f torrcJump to behavior
            Source: C:\Users\user\Desktop\25hBQ7XDkh.exeProcess created: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exe "C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exe" -f torrcJump to behavior
            Source: C:\Users\user\Desktop\25hBQ7XDkh.exeProcess created: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exe "C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exe" -f torrcJump to behavior
            Source: 25hBQ7XDkh.exe, 00000000.00000003.802952428.00000000041FA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program Manager
            Source: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exeQueries volume information: C:\Users\user\AppData\Local\ea242c1c\tor\torrc VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exeQueries volume information: C:\Users\user\AppData\Local\ea242c1c\tor\torrc VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exeQueries volume information: C:\Users\user\AppData\Local\ea242c1c\tor\torrc VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exeQueries volume information: C:\Users\user\AppData\Local\ea242c1c\tor\data\state VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exeQueries volume information: C:\Users\user\AppData\Local\ea242c1c\tor\torrc VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exeQueries volume information: C:\Users\user\AppData\Local\ea242c1c\tor\torrc VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exeQueries volume information: C:\Users\user\AppData\Local\ea242c1c\tor\torrc VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exeQueries volume information: C:\Users\user\AppData\Local\ea242c1c\tor\data\state VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exeQueries volume information: C:\Users\user\AppData\Local\ea242c1c\tor\torrc VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exeCode function: 12_2_6DDF18D0 cpuid 12_2_6DDF18D0
            Source: C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
            Source: C:\Users\user\Desktop\25hBQ7XDkh.exeCode function: 0_2_00687385 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00687385

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 25hBQ7XDkh.exe, type: SAMPLE
            Source: Yara matchFile source: 0.0.25hBQ7XDkh.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.25hBQ7XDkh.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: Process Memory Space: 25hBQ7XDkh.exe PID: 796, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 25hBQ7XDkh.exe, type: SAMPLE
            Source: Yara matchFile source: 0.0.25hBQ7XDkh.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.25hBQ7XDkh.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: Process Memory Space: 25hBQ7XDkh.exe PID: 796, type: MEMORYSTR
            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid Accounts2
            Command and Scripting Interpreter
            Path Interception12
            Process Injection
            1
            Masquerading
            2
            Input Capture
            1
            System Time Discovery
            Remote Services2
            Input Capture
            Exfiltration Over Other Network Medium11
            Encrypted Channel
            Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
            Default Accounts2
            Native API
            Boot or Logon Initialization ScriptsBoot or Logon Initialization Scripts22
            Virtualization/Sandbox Evasion
            LSASS Memory1
            Query Registry
            Remote Desktop Protocol11
            Archive Collected Data
            Exfiltration Over Bluetooth1
            Ingress Tool Transfer
            Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)12
            Process Injection
            Security Account Manager211
            Security Software Discovery
            SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
            Multi-hop Proxy
            Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)11
            Obfuscated Files or Information
            NTDS22
            Virtualization/Sandbox Evasion
            Distributed Component Object ModelInput CaptureScheduled Transfer2
            Non-Application Layer Protocol
            SIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script11
            Software Packing
            LSA Secrets1
            Process Discovery
            SSHKeyloggingData Transfer Size Limits13
            Application Layer Protocol
            Manipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain Credentials1
            Application Window Discovery
            VNCGUI Input CaptureExfiltration Over C2 Channel1
            Proxy
            Jamming or Denial of ServiceAbuse Accessibility Features
            External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSync1
            Remote System Discovery
            Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
            Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem1
            System Network Configuration Discovery
            Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
            Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Masquerading/etc/passwd and /etc/shadow1
            File and Directory Discovery
            Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
            Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)Invalid Code SignatureNetwork Sniffing23
            System Information Discovery
            Taint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 signatures2 2 Behavior Graph ID: 563159 Sample: 25hBQ7XDkh.exe Startdate: 31/01/2022 Architecture: WINDOWS Score: 100 45 Found malware configuration 2->45 47 Malicious sample detected (through community Yara rule) 2->47 49 Antivirus / Scanner detection for submitted sample 2->49 51 6 other signatures 2->51 6 25hBQ7XDkh.exe 1 19 2->6         started        process3 dnsIp4 29 myexternalip.com 34.117.59.81, 443, 49796 GOOGLE-AS-APGoogleAsiaPacificPteLtdSG United States 6->29 21 C:\Users\user\AppData\...\windowsconnect.exe, PE32 6->21 dropped 23 C:\Users\user\AppData\Local\...\zlib1.dll, PE32 6->23 dropped 25 C:\Users\user\AppData\...\libwinpthread-1.dll, PE32 6->25 dropped 27 5 other files (none is malicious) 6->27 dropped 53 May check the online IP address of the machine 6->53 55 Hides threads from debuggers 6->55 11 windowsconnect.exe 4 6->11         started        15 windowsconnect.exe 2 6->15         started        17 windowsconnect.exe 2 6->17         started        19 4 other processes 6->19 file5 signatures6 process7 dnsIp8 31 199.249.230.64, 443, 49761 QUINTEXUS United States 11->31 39 4 other IPs or domains 11->39 57 Antivirus detection for dropped file 11->57 59 Found API chain indicative of debugger detection 11->59 33 86.59.21.38, 443, 49818 UTA-ASAT Austria 15->33 35 199.249.230.83, 443, 49812 QUINTEXUS United States 15->35 41 3 other IPs or domains 15->41 37 178.33.183.251, 443, 49853 OVHFR France 17->37 43 2 other IPs or domains 17->43 signatures9

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            25hBQ7XDkh.exe67%VirustotalBrowse
            25hBQ7XDkh.exe51%MetadefenderBrowse
            25hBQ7XDkh.exe72%ReversingLabsWin32.Trojan.Graftor
            25hBQ7XDkh.exe100%AviraTR/Redcap.cskpb
            25hBQ7XDkh.exe100%Joe Sandbox ML
            SourceDetectionScannerLabelLink
            C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exe100%AviraTR/Redcap.cskpb
            C:\Users\user\AppData\Local\ea242c1c\tor\libcrypto-1_1.dll0%MetadefenderBrowse
            C:\Users\user\AppData\Local\ea242c1c\tor\libcrypto-1_1.dll4%ReversingLabs
            C:\Users\user\AppData\Local\ea242c1c\tor\libevent-2-1-6.dll3%MetadefenderBrowse
            C:\Users\user\AppData\Local\ea242c1c\tor\libevent-2-1-6.dll7%ReversingLabs
            C:\Users\user\AppData\Local\ea242c1c\tor\libgcc_s_sjlj-1.dll0%MetadefenderBrowse
            C:\Users\user\AppData\Local\ea242c1c\tor\libgcc_s_sjlj-1.dll4%ReversingLabs
            C:\Users\user\AppData\Local\ea242c1c\tor\libssl-1_1.dll0%MetadefenderBrowse
            C:\Users\user\AppData\Local\ea242c1c\tor\libssl-1_1.dll7%ReversingLabs
            C:\Users\user\AppData\Local\ea242c1c\tor\libssp-0.dll0%MetadefenderBrowse
            C:\Users\user\AppData\Local\ea242c1c\tor\libssp-0.dll3%ReversingLabs
            C:\Users\user\AppData\Local\ea242c1c\tor\libwinpthread-1.dll0%MetadefenderBrowse
            C:\Users\user\AppData\Local\ea242c1c\tor\libwinpthread-1.dll4%ReversingLabs
            SourceDetectionScannerLabelLinkDownload
            14.2.windowsconnect.exe.6d800000.6.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            17.2.windowsconnect.exe.bd0000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            14.2.windowsconnect.exe.6d5d0000.3.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            0.2.25hBQ7XDkh.exe.400000.0.unpack100%AviraTR/Redcap.cskpbDownload File
            4.2.windowsconnect.exe.6ddf0000.2.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            21.2.windowsconnect.exe.bd0000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            21.2.windowsconnect.exe.6d6e0000.4.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            19.2.windowsconnect.exe.6d5d0000.3.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            12.2.windowsconnect.exe.bd0000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            0.0.25hBQ7XDkh.exe.400000.0.unpack100%AviraTR/Redcap.cskpbDownload File
            4.2.windowsconnect.exe.bd0000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            4.2.windowsconnect.exe.6e020000.5.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            21.2.windowsconnect.exe.6d5d0000.3.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            14.2.windowsconnect.exe.bd0000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            21.2.windowsconnect.exe.6d800000.6.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            14.2.windowsconnect.exe.6d6e0000.4.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            13.2.windowsconnect.exe.6d6e0000.4.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            17.2.windowsconnect.exe.6d800000.6.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            13.2.windowsconnect.exe.6d5d0000.3.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            13.2.windowsconnect.exe.bd0000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            12.2.windowsconnect.exe.6ddf0000.2.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            4.2.windowsconnect.exe.6df00000.3.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            19.2.windowsconnect.exe.6d800000.6.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            13.2.windowsconnect.exe.6d800000.6.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            19.2.windowsconnect.exe.bd0000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            12.2.windowsconnect.exe.6df00000.3.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            12.2.windowsconnect.exe.6e020000.5.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            19.2.windowsconnect.exe.6d6e0000.4.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            17.2.windowsconnect.exe.6d6e0000.4.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            17.2.windowsconnect.exe.6d5d0000.3.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            No Antivirus matches
            SourceDetectionScannerLabelLink
            http://ip.anysrc.net/plain/clientipiases0%Avira URL Cloudsafe
            https://wiki.torprojec0%Avira URL Cloudsafe
            http://freehaven.net/anonbib/#hs-attack060%URL Reputationsafe
            http://tools.feron.it/php/ip.php4%VirustotalBrowse
            http://tools.feron.it/php/ip.php0%Avira URL Cloudsafe
            http://ip.anysrc.net/plain/clientip3%VirustotalBrowse
            http://ip.anysrc.net/plain/clientip0%Avira URL Cloudsafe
            https://www.torproject.o0%Avira URL Cloudsafe
            coows4drmxtsbjfj47tkoiguo2lzozkvw3sd47tcyv2zsgk6ysrcprid.onion0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            myexternalip.com
            34.117.59.81
            truefalse
              high
              NameMaliciousAntivirus DetectionReputation
              https://myexternalip.com/rawfalse
                high
                coows4drmxtsbjfj47tkoiguo2lzozkvw3sd47tcyv2zsgk6ysrcprid.oniontrue
                • Avira URL Cloud: safe
                unknown
                NameSourceMaliciousAntivirus DetectionReputation
                http://ip.anysrc.net/plain/clientipiases25hBQ7XDkh.exe, 00000000.00000002.932105143.0000000002BC0000.00000004.00000800.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                https://wiki.torproject.org/TheOnionRouter/TorFAQ#SOCKSAndDNS.%swindowsconnect.exe, 00000004.00000002.785855420.0000000000BD1000.00000040.00000001.01000000.00000004.sdmp, windowsconnect.exe, 0000000C.00000002.788401086.0000000000BD1000.00000040.00000001.01000000.00000004.sdmp, windowsconnect.exe, 0000000D.00000002.864215174.0000000000BD1000.00000040.00000001.01000000.00000004.sdmpfalse
                  high
                  https://wiki.torprojecwindowsconnect.exefalse
                  • Avira URL Cloud: safe
                  unknown
                  https://www.torproject.org/windowsconnect.exe, 0000000D.00000002.864215174.0000000000BD1000.00000040.00000001.01000000.00000004.sdmpfalse
                    high
                    https://trac.torproject.org/8742windowsconnect.exe, windowsconnect.exe, 0000000D.00000002.864215174.0000000000BD1000.00000040.00000001.01000000.00000004.sdmpfalse
                      high
                      http://freehaven.net/anonbib/#hs-attack06windowsconnect.exe, windowsconnect.exe, 0000000D.00000002.864215174.0000000000BD1000.00000040.00000001.01000000.00000004.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://curl.haxx.se/docs/http-cookies.html25hBQ7XDkh.exe, 00000000.00000000.662383319.00000000006DB000.00000002.00000001.01000000.00000003.sdmp, 25hBQ7XDkh.exe, 00000000.00000002.931184608.00000000006DB000.00000002.00000001.01000000.00000003.sdmpfalse
                        high
                        https://blog.torproject.org/blog/lifecycle-of-a-new-relaywindowsconnect.exe, windowsconnect.exe, 0000000D.00000002.864215174.0000000000BD1000.00000040.00000001.01000000.00000004.sdmpfalse
                          high
                          https://www.torproject.org/download/download#warningalphabetaThiswindowsconnect.exe, 00000004.00000002.785855420.0000000000BD1000.00000040.00000001.01000000.00000004.sdmp, windowsconnect.exe, 0000000C.00000002.788401086.0000000000BD1000.00000040.00000001.01000000.00000004.sdmp, windowsconnect.exe, 0000000D.00000002.864215174.0000000000BD1000.00000040.00000001.01000000.00000004.sdmpfalse
                            high
                            http://mingw-w64.sourceforge.net/X25hBQ7XDkh.exe, 00000000.00000003.675893017.0000000002BC1000.00000004.00000800.00020000.00000000.sdmp, 25hBQ7XDkh.exe, 00000000.00000003.675830288.0000000002BF0000.00000004.00000800.00020000.00000000.sdmp, 25hBQ7XDkh.exe, 00000000.00000000.662481108.00000000007A3000.00000002.00000001.01000000.00000003.sdmp, windowsconnect.exe, 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmp, windowsconnect.exe, 0000000C.00000002.791555966.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmp, windowsconnect.exe, 00000015.00000002.928336648.000000006D5C6000.00000004.00000001.01000000.0000000A.sdmpfalse
                              high
                              http://www.zlib.net/D25hBQ7XDkh.exe, 00000000.00000003.677190872.0000000002BC1000.00000004.00000800.00020000.00000000.sdmp, 25hBQ7XDkh.exe, 00000000.00000000.662481108.00000000007A3000.00000002.00000001.01000000.00000003.sdmp, windowsconnect.exe, 00000004.00000002.790214953.000000006EB83000.00000004.00000001.01000000.0000000B.sdmp, windowsconnect.exe, 0000000C.00000002.792789313.000000006EB83000.00000004.00000001.01000000.0000000B.sdmpfalse
                                high
                                https://blog.torproject.org/blog/lifecycle-of-a-new-relayCanwindowsconnect.exe, 00000004.00000002.785855420.0000000000BD1000.00000040.00000001.01000000.00000004.sdmp, windowsconnect.exe, 0000000C.00000002.788401086.0000000000BD1000.00000040.00000001.01000000.00000004.sdmp, windowsconnect.exe, 0000000D.00000002.864215174.0000000000BD1000.00000040.00000001.01000000.00000004.sdmpfalse
                                  high
                                  https://trac.torproject.org/projwindowsconnect.exefalse
                                    high
                                    https://wiki.torproject.org/TheOnionRouter/TorFAQ#SOCKSAndDNS.%sDANGEROUS_SOCKSwindowsconnect.exe, 00000004.00000002.785855420.0000000000BD1000.00000040.00000001.01000000.00000004.sdmp, windowsconnect.exe, 0000000C.00000002.788401086.0000000000BD1000.00000040.00000001.01000000.00000004.sdmp, windowsconnect.exe, 0000000D.00000002.864215174.0000000000BD1000.00000040.00000001.01000000.00000004.sdmpfalse
                                      high
                                      https://www.torproject.org/documentation.htmlwindowsconnect.exe, 0000000D.00000002.864215174.0000000000BD1000.00000040.00000001.01000000.00000004.sdmpfalse
                                        high
                                        http://tools.feron.it/php/ip.php25hBQ7XDkh.exe, 00000000.00000002.932105143.0000000002BC0000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • 4%, Virustotal, Browse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://www.openssl.org/H25hBQ7XDkh.exe, 00000000.00000003.802952428.00000000041FA000.00000004.00000800.00020000.00000000.sdmp, 25hBQ7XDkh.exe, 00000000.00000003.873134543.00000000041FC000.00000004.00000800.00020000.00000000.sdmp, 25hBQ7XDkh.exe, 00000000.00000003.922574296.000000000420D000.00000004.00000800.00020000.00000000.sdmp, 25hBQ7XDkh.exe, 00000000.00000000.662481108.00000000007A3000.00000002.00000001.01000000.00000003.sdmp, 25hBQ7XDkh.exe, 00000000.00000003.922200584.0000000004172000.00000004.00000800.00020000.00000000.sdmp, 25hBQ7XDkh.exe, 00000000.00000003.873061121.0000000004172000.00000004.00000800.00020000.00000000.sdmp, 25hBQ7XDkh.exe, 00000000.00000003.674747006.0000000002BC1000.00000004.00000800.00020000.00000000.sdmp, 25hBQ7XDkh.exe, 00000000.00000003.784899897.0000000002BFC000.00000004.00000800.00020000.00000000.sdmp, 25hBQ7XDkh.exe, 00000000.00000003.863148111.00000000041FC000.00000004.00000001.00020000.00000000.sdmp, 25hBQ7XDkh.exe, 00000000.00000003.674640542.0000000002C2E000.00000004.00000800.00020000.00000000.sdmp, 25hBQ7XDkh.exe, 00000000.00000003.863909581.000000000420D000.00000004.00000800.00020000.00000000.sdmp, 25hBQ7XDkh.exe, 00000000.00000003.922302472.00000000041FC000.00000004.00000800.00020000.00000000.sdmp, 25hBQ7XDkh.exe, 00000000.00000003.803150206.0000000002BFC000.00000004.00000800.00020000.00000000.sdmp, 25hBQ7XDkh.exe, 00000000.00000003.804396742.000000000427B000.00000004.00000800.00020000.00000000.sdmp, 25hBQ7XDkh.exe, 00000000.00000003.804504656.000000000420D000.00000004.00000001.00020000.00000000.sdmp, 25hBQ7XDkh.exe, 00000000.00000003.863061739.0000000004172000.00000004.00000001.00020000.00000000.sdmp, 25hBQ7XDkh.exe, 00000000.00000003.802886046.0000000004179000.00000004.00000800.00020000.00000000.sdmp, windowsconnect.exe, 00000004.00000002.788323540.000000006E019000.00000004.00000001.01000000.00000007.sdmp, windowsconnect.exe, 00000004.00000002.789636645.000000006E39E000.00000004.00000001.01000000.00000005.sdmp, windowsconnect.exe, 0000000C.00000002.792076515.000000006E019000.00000004.00000001.01000000.00000007.sdmp, windowsconnect.exe, 0000000C.00000002.792612302.000000006E39E000.00000004.00000001.01000000.00000005.sdmpfalse
                                          high
                                          https://trac.torproject.org/projects/tor/ticket/21155.windowsconnect.exe, windowsconnect.exe, 0000000D.00000002.864215174.0000000000BD1000.00000040.00000001.01000000.00000004.sdmpfalse
                                            high
                                            http://ip.anysrc.net/plain/clientip25hBQ7XDkh.exe, 00000000.00000002.932105143.0000000002BC0000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • 3%, Virustotal, Browse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://www.torproject.org/download/download#warningwindowsconnect.exe, windowsconnect.exe, 0000000D.00000002.864215174.0000000000BD1000.00000040.00000001.01000000.00000004.sdmpfalse
                                              high
                                              http://bot.whatismyipaddress.com25hBQ7XDkh.exe, 00000000.00000002.932105143.0000000002BC0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://www.torproject.owindowsconnect.exefalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://myexternalip.com/25hBQ7XDkh.exe, 00000000.00000002.932105143.0000000002BC0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://www.torproject.org/docs/faq.html#BestOSForRelaywindowsconnect.exe, windowsconnect.exe, 0000000D.00000002.864215174.0000000000BD1000.00000040.00000001.01000000.00000004.sdmpfalse
                                                    high
                                                    https://trac.torproject.org/projects/tor/ticket/14917.windowsconnect.exe, 00000004.00000002.785855420.0000000000BD1000.00000040.00000001.01000000.00000004.sdmp, windowsconnect.exe, 0000000C.00000002.788401086.0000000000BD1000.00000040.00000001.01000000.00000004.sdmp, windowsconnect.exe, 0000000D.00000002.864215174.0000000000BD1000.00000040.00000001.01000000.00000004.sdmpfalse
                                                      high
                                                      • No. of IPs < 25%
                                                      • 25% < No. of IPs < 50%
                                                      • 50% < No. of IPs < 75%
                                                      • 75% < No. of IPs
                                                      IPDomainCountryFlagASNASN NameMalicious
                                                      31.185.104.19
                                                      unknownGermany
                                                      43847NBISERV-ASDEfalse
                                                      81.7.16.182
                                                      unknownGermany
                                                      35366ISPPRO-ASISPPRO-AScoversthenetworksofISPproDEfalse
                                                      34.117.59.81
                                                      myexternalip.comUnited States
                                                      139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                      5.45.111.149
                                                      unknownGermany
                                                      197540NETCUP-ASnetcupGmbHDEfalse
                                                      199.249.230.64
                                                      unknownUnited States
                                                      62744QUINTEXUSfalse
                                                      185.225.17.3
                                                      unknownRomania
                                                      39798MIVOCLOUDMDfalse
                                                      50.7.74.174
                                                      unknownUnited States
                                                      174COGENT-174USfalse
                                                      86.59.21.38
                                                      unknownAustria
                                                      8437UTA-ASATfalse
                                                      199.249.230.83
                                                      unknownUnited States
                                                      62744QUINTEXUSfalse
                                                      50.7.74.170
                                                      unknownUnited States
                                                      174COGENT-174USfalse
                                                      178.33.183.251
                                                      unknownFrance
                                                      16276OVHFRfalse
                                                      185.13.39.197
                                                      unknownFrance
                                                      197922FIRSTHEBERGFRfalse
                                                      62.141.38.69
                                                      unknownGermany
                                                      24961MYLOC-ASIPBackboneofmyLocmanagedITAGDEfalse
                                                      IP
                                                      127.0.0.1
                                                      Joe Sandbox Version:34.0.0 Boulder Opal
                                                      Analysis ID:563159
                                                      Start date:31.01.2022
                                                      Start time:09:36:08
                                                      Joe Sandbox Product:CloudBasic
                                                      Overall analysis duration:0h 13m 22s
                                                      Hypervisor based Inspection enabled:false
                                                      Report type:full
                                                      Sample file name:25hBQ7XDkh.exe
                                                      Cookbook file name:default.jbs
                                                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                      Number of analysed new started processes analysed:22
                                                      Number of new started drivers analysed:0
                                                      Number of existing processes analysed:0
                                                      Number of existing drivers analysed:0
                                                      Number of injected processes analysed:0
                                                      Technologies:
                                                      • HCA enabled
                                                      • EGA enabled
                                                      • HDC enabled
                                                      • AMSI enabled
                                                      Analysis Mode:default
                                                      Analysis stop reason:Timeout
                                                      Detection:MAL
                                                      Classification:mal100.troj.evad.mine.winEXE@15/13@1/14
                                                      EGA Information:
                                                      • Successful, ratio: 100%
                                                      HDC Information:
                                                      • Successful, ratio: 13% (good quality ratio 9.5%)
                                                      • Quality average: 54%
                                                      • Quality standard deviation: 40.3%
                                                      HCA Information:Failed
                                                      Cookbook Comments:
                                                      • Adjust boot time
                                                      • Enable AMSI
                                                      • Found application associated with file extension: .exe
                                                      • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe, svchost.exe, wuapihost.exe
                                                      • Excluded IPs from analysis (whitelisted): 204.79.197.222
                                                      • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, fp.msedge.net, a-0019.a-msedge.net, store-images.s-microsoft.com, a-0019.standard.a-msedge.net, 1.perf.msedge.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com
                                                      • Report creation exceeded maximum time and may have missing disassembly code information.
                                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                      TimeTypeDescription
                                                      09:37:17API Interceptor928x Sleep call for process: 25hBQ7XDkh.exe modified
                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                      31.185.104.1924Faktura-2018_10_03_PDF.exeGet hashmaliciousBrowse
                                                      • 31.185.104.19/tor/server/fp/47e49319dd67784f1e65b5793371be467365979e
                                                      invoice notification 2019.docGet hashmaliciousBrowse
                                                      • 31.185.104.19/tor/server/fp/9e9c5494b70738fe10311fa999872da6ebe9938d
                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                      myexternalip.com6a2lAgUffh.exeGet hashmaliciousBrowse
                                                      • 34.117.59.81
                                                      Qyv3Iv0iuqZmMdbtNMUdMdsZlwNGTLQSn5nxUWI.dllGet hashmaliciousBrowse
                                                      • 34.117.59.81
                                                      293QdZJ0Ea.msiGet hashmaliciousBrowse
                                                      • 34.117.59.81
                                                      A8ibgLBZ6i.exeGet hashmaliciousBrowse
                                                      • 34.117.59.81
                                                      Se23ydIlT7.dllGet hashmaliciousBrowse
                                                      • 34.117.59.81
                                                      TTK1Z03876CML-version_1.0.5.jsGet hashmaliciousBrowse
                                                      • 34.117.59.81
                                                      WLBu7dTvsC.dllGet hashmaliciousBrowse
                                                      • 34.117.59.81
                                                      SecuriteInfo.com.Trojan.GenericKDZ.80412.21668.dllGet hashmaliciousBrowse
                                                      • 34.117.59.81
                                                      Fuutbqvhmc.dllGet hashmaliciousBrowse
                                                      • 34.117.59.81
                                                      nextNextLike.dllGet hashmaliciousBrowse
                                                      • 34.117.59.81
                                                      nWKik9o8eY.exeGet hashmaliciousBrowse
                                                      • 34.117.59.81
                                                      kANwTlkiJp.dllGet hashmaliciousBrowse
                                                      • 34.117.59.81
                                                      powTubeDoor.dllGet hashmaliciousBrowse
                                                      • 34.117.59.81
                                                      a2uwmCMy25.exeGet hashmaliciousBrowse
                                                      • 34.117.59.81
                                                      esmallruby.exeGet hashmaliciousBrowse
                                                      • 34.117.59.81
                                                      vWNA5H5BTr.exeGet hashmaliciousBrowse
                                                      • 34.117.59.81
                                                      WGEcMZQA.dllGet hashmaliciousBrowse
                                                      • 34.117.59.81
                                                      zq8o6y1z60.dllGet hashmaliciousBrowse
                                                      • 34.117.59.81
                                                      CPsCTGtjW2.exeGet hashmaliciousBrowse
                                                      • 34.117.59.81
                                                      1s2X5qQkGz.exeGet hashmaliciousBrowse
                                                      • 34.117.59.81
                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                      NBISERV-ASDEtinynuke.exeGet hashmaliciousBrowse
                                                      • 31.185.104.21
                                                      UP34reqgZq.dllGet hashmaliciousBrowse
                                                      • 31.185.104.19
                                                      VCJQWUG1iY.exeGet hashmaliciousBrowse
                                                      • 31.185.104.20
                                                      deepRats.exeGet hashmaliciousBrowse
                                                      • 46.182.21.248
                                                      New Order TL2733234533.pdf.exeGet hashmaliciousBrowse
                                                      • 91.198.123.38
                                                      New Order TL273313533.pdf.exeGet hashmaliciousBrowse
                                                      • 91.198.123.38
                                                      New Order TL2735313533.pdf.exeGet hashmaliciousBrowse
                                                      • 91.198.123.38
                                                      New Order TL273313533.pdf.exeGet hashmaliciousBrowse
                                                      • 91.198.123.38
                                                      New Order TL2735313233.pdf.exeGet hashmaliciousBrowse
                                                      • 91.198.123.38
                                                      New Order TL2763323533.pdf.exeGet hashmaliciousBrowse
                                                      • 91.198.123.38
                                                      New Order TL2731323533.pdf.exeGet hashmaliciousBrowse
                                                      • 91.198.123.38
                                                      New Order TL27333234533.pdf.exeGet hashmaliciousBrowse
                                                      • 91.198.123.38
                                                      RFQ#U00a0.exeGet hashmaliciousBrowse
                                                      • 91.198.123.38
                                                      New Order TL27372134533.pdf.exeGet hashmaliciousBrowse
                                                      • 91.198.123.38
                                                      ejHZ3HUs6E.exeGet hashmaliciousBrowse
                                                      • 31.185.104.21
                                                      vImxbOZ37i.exeGet hashmaliciousBrowse
                                                      • 31.185.104.21
                                                      zSPIyck1p9.exeGet hashmaliciousBrowse
                                                      • 31.185.104.19
                                                      454.exeGet hashmaliciousBrowse
                                                      • 31.185.104.19
                                                      Order_Details.exeGet hashmaliciousBrowse
                                                      • 31.185.104.20
                                                      24Faktura-2018_10_03_PDF.exeGet hashmaliciousBrowse
                                                      • 31.185.104.19
                                                      No context
                                                      No context
                                                      Process:C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exe
                                                      File Type:ASCII text, with CRLF line terminators
                                                      Category:dropped
                                                      Size (bytes):232
                                                      Entropy (8bit):4.868045123356923
                                                      Encrypted:false
                                                      SSDEEP:6:SbdWwxXW8BnXr87+QVe2vwR/Ep5fM8IrQBP:bwxXWQXr87HVBvwNCCsV
                                                      MD5:A770AA8146898CB10B06C4614E10CF3E
                                                      SHA1:BC056412391A0BA876FA741D6588FAA81263FD2B
                                                      SHA-256:64F3F8F6D94D8DF4AAE12406274355CCEFC614FD0BB19F5042F0BEE7DA535C53
                                                      SHA-512:01DEAF24895715C5286E7A3BBB376A313FCF340EEE964DA2F133DA95A44A58ADD50A4450973176F2EED4A4AAC51AE6FF249AE50A1A11B1E2D1BF5D986ECB0ED7
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:# Tor state file last generated on 2022-01-31 09:38:45 local time..# Other times below are in UTC..# You *do not* need to edit this file.....Dormant 0..LastWritten 2022-01-31 08:38:45..TorVersion Tor 0.4.2.5 (git-bede4ea1008920d8)..
                                                      Process:C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exe
                                                      File Type:ASCII text, with CRLF line terminators
                                                      Category:dropped
                                                      Size (bytes):232
                                                      Entropy (8bit):4.868045123356923
                                                      Encrypted:false
                                                      SSDEEP:6:SbdWwxXW8BnXr87+QVe2vwR/Ep5fM8IrQBP:bwxXWQXr87HVBvwNCCsV
                                                      MD5:A770AA8146898CB10B06C4614E10CF3E
                                                      SHA1:BC056412391A0BA876FA741D6588FAA81263FD2B
                                                      SHA-256:64F3F8F6D94D8DF4AAE12406274355CCEFC614FD0BB19F5042F0BEE7DA535C53
                                                      SHA-512:01DEAF24895715C5286E7A3BBB376A313FCF340EEE964DA2F133DA95A44A58ADD50A4450973176F2EED4A4AAC51AE6FF249AE50A1A11B1E2D1BF5D986ECB0ED7
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:# Tor state file last generated on 2022-01-31 09:38:45 local time..# Other times below are in UTC..# You *do not* need to edit this file.....Dormant 0..LastWritten 2022-01-31 08:38:45..TorVersion Tor 0.4.2.5 (git-bede4ea1008920d8)..
                                                      Process:C:\Users\user\Desktop\25hBQ7XDkh.exe
                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows, UPX compressed
                                                      Category:dropped
                                                      Size (bytes):1781914
                                                      Entropy (8bit):7.158347735645916
                                                      Encrypted:false
                                                      SSDEEP:49152:uKyA6xLkn84KAFa0ROvosyG/iRO1CPwDv3uFZjhUg2EeJUO9WLQ0u:u86xwnhKAFhovosyo31CPwDv3uFZjhUh
                                                      MD5:2384A02C4A1F7EC481ADDE3A020607D3
                                                      SHA1:7E848D35A10BF9296C8FA41956A3DAA777F86365
                                                      SHA-256:C8DB0FF0F7047ED91B057005E86AD3A23EAE616253313AA047C560D9EB398369
                                                      SHA-512:1AC74DD2D863ACD7415EF8B9490A5342865462FBABDAD0645DA22424B0D56F5E9C389A3D7C41386F2414D6C4715C79A6DDECB6E6CFF29E98319E1FD1060F4503
                                                      Malicious:false
                                                      Antivirus:
                                                      • Antivirus: Metadefender, Detection: 0%, Browse
                                                      • Antivirus: ReversingLabs, Detection: 4%
                                                      Reputation:unknown
                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........X).RT.....!.....0............*.......*...@k..........................,...........@... .....................0.*.D.....*.x.....*.....................t.,. .............................*.....................................................UPX0....................................UPX1.....0.......$..................@....rsrc.........*......&..............@...3.96.UPX!....IV..+<.1.*......\2.$..i}........$."....,......&........WVSD..D$$..ur..R...~W.......1...B.'.._...({..M.$..r......5B. ...............[........s...[^_.....T...w...d....=..X.1....t<..F9...........1........f0l.5....*...K.!..Dt..T$(..............$............bsm>.'6..f..-....;h...;Q....V....v..'J.S.....j!...0{............,fY.bO.;Y......O......7...UW..V..S..R.....?(ui.....BHp.|.|4.M4....$&..<B-.\%.6X..*..)\.(....J.1.:......k....].~..C.m....]...t..>z.............l[.mEp.].v..-
                                                      Process:C:\Users\user\Desktop\25hBQ7XDkh.exe
                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, UPX compressed
                                                      Category:dropped
                                                      Size (bytes):375453
                                                      Entropy (8bit):6.942455142300998
                                                      Encrypted:false
                                                      SSDEEP:6144:7+wL9BBhoJgaEr2Y8SIe3V8JNkN7hOXsgZzKm:7z9vwhErYaVeNkN70cgwm
                                                      MD5:099983C13BADE9554A3C17484E5481F1
                                                      SHA1:A84E69AD9722F999252D59D0ED9A99901A60E564
                                                      SHA-256:B65F9AA0C7912AF64BD9B05E9322E994339A11B0C8907E6A6166D7B814BDA838
                                                      SHA-512:89F1A963DE77873296395662D4150E3EFF7A2D297FB9EC54EC06AA2E40D41E5F4FC4611E9BC34126D760C9134F2907FEA3BEBDF2FBBD7EADDAD99F8E4BE1F5E2
                                                      Malicious:false
                                                      Antivirus:
                                                      • Antivirus: Metadefender, Detection: 3%, Browse
                                                      • Antivirus: ReversingLabs, Detection: 7%
                                                      Reputation:unknown
                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........ .........!.....0...`............... ....<b......................................@... ......................"...X... ...............................z......................................................................................UPX0....................................UPX1.....0.......&..................@...UPX2.....`... ...\...(..............@...3.96.UPX!........o.o.....v"...V..&...}........$.......R......&........WVSD..D$$..ur..R...~W.......1...B.'.._...(...N..r......5......o..........[...Q.....f.[^_.....T........d....=..X.1....t..Z.F9.......w..S..1.....}.N.0l.5........*...Dt..T$(......k..... ..$....`.T...bs....m..f......;h...;Q....a..v..'....|.S .....a..".........q,....O.;YUD:.........{..UW..V.....S..R...cHui.3|k..BHp..|.|4...M4$..lB-.\..r3%\.)\.._\.(J.1.:...?.G...].~..Cig...m]...=Z..t......<8...Z.l...n!].v..`%.[-\06..)
                                                      Process:C:\Users\user\Desktop\25hBQ7XDkh.exe
                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows, UPX compressed
                                                      Category:dropped
                                                      Size (bytes):292880
                                                      Entropy (8bit):7.08760501332915
                                                      Encrypted:false
                                                      SSDEEP:6144:1Tlx3jVbWfC7HVtQKCuxvYPRqAxDIoTS2:1Tb3jVb4fuJCz3
                                                      MD5:B0D98F7157D972190FE0759D4368D320
                                                      SHA1:5715A533621A2B642AAD9616E603C6907D80EFC4
                                                      SHA-256:2922193133DABAB5B82088D4E87484E2FAC75E9E0C765DACAF22EB5F4F18B0C5
                                                      SHA-512:41CE56C428158533BF8B8FFE0A71875B5A3ABC549B88D7D3E69ACC6080653ABEA344D6D66FFF39C04BF019FCAA295768D620377D85A933DDAF17F3D90DF29496
                                                      Malicious:false
                                                      Antivirus:
                                                      • Antivirus: Metadefender, Detection: 0%, Browse
                                                      • Antivirus: ReversingLabs, Detection: 4%
                                                      Reputation:unknown
                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................!.....@.......@.......P.........m......................................@... .....................................................................................................................................................UPX0.....@..............................UPX1.....@...P...@..................@...UPX2.................B..............@...3.96.UPX!........-....i...<......&...m........$..p....1......&........WVS"..D$$..ur..)...~W.c...-...!..../...vL.....09......5.w.o.s..A........-.{?w..z..L..[^_..w.m....*....d...m..o.=W.X.1....t#9.I..4.w.s..q.....1.sH..c....3[6.......{...V."t..T$(......n{.... ..$..e...ag1..........Kxf.\2...m.r.Cp.b.(...r.M8.v....O)..........W......R.C.8.'7Y.....,.O..........'a.UW..V..S..).5....@.ui..!H}...8(|.|.p&4$....L,!..\..Z......v....1.\........@].?_.C.6;.......?t.k..C..U.1.Br...l..d.....v......2.
                                                      Process:C:\Users\user\Desktop\25hBQ7XDkh.exe
                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows, UPX compressed
                                                      Category:dropped
                                                      Size (bytes):450373
                                                      Entropy (8bit):6.9077953346074
                                                      Encrypted:false
                                                      SSDEEP:12288:15D04uko/Sxg3MWFccpVpfVmy3ocIdNyxtw3iFFrS6XL:8fkeh33FccpVp9jxtw3iFFrS6XL
                                                      MD5:C88826AC4BB879622E43EAD5BDB95AEB
                                                      SHA1:87D29853649A86F0463BFD9AD887B85EEDC21723
                                                      SHA-256:C4D898B1A4285A45153AF9ED88D79AA2A073DCB7225961B6B276B532B4D18B6F
                                                      SHA-512:F733041EF35B9B8058FBCF98FAA0D1FEA5C0858FEA941ECEBBE9F083CD73E3E66323AFFFD8D734097FCDD5E6E59DB4D94F51FCA5874EDBCD2A382D9BA6CD97B3
                                                      Malicious:false
                                                      Antivirus:
                                                      • Antivirus: Metadefender, Detection: 0%, Browse
                                                      • Antivirus: ReversingLabs, Detection: 7%
                                                      Reputation:unknown
                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........x.........!.........P.....................j......................................@... ........................4@..........................................................................................................................UPX0....................................UPX1................................@....rsrc....P.......F..................@...3.96.UPX!.........Wa(h......Ey..&...}........$..............&........WVSD..D$$..ur..R...~W.......1...B.'.._...(...O.o.r......5....;;..........[............[^_.....T......~d....=..X.1....tF9.........{.m?..1.....0.7.4l.5....*...o_..Dt..T$(......f.... ..$.......6....bsm...>.'f........0....r.;Q.:..e..v..'..S .......".....`].c...q.O.$]d........*".{......UW..V..S..R.5|.\...Hui..BH..3.p...|4.M4$&r3...B-.\%._\...)\.(J.1.G..:.......?.].~..C.m]..ig...t....=Z.......B....[.]...".v..-..a.J
                                                      Process:C:\Users\user\Desktop\25hBQ7XDkh.exe
                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows, UPX compressed
                                                      Category:dropped
                                                      Size (bytes):90333
                                                      Entropy (8bit):6.919951469409257
                                                      Encrypted:false
                                                      SSDEEP:1536:5lZ0qS+fl4CFzLCNfcnleimT+RqMGAI1SWA8yCM0NX2wu:5lzbfpChcPEM8e8yCDX2N
                                                      MD5:2C916456F503075F746C6EA649CF9539
                                                      SHA1:FA1AFC1F3D728C89B2E90E14CA7D88B599580A9D
                                                      SHA-256:CBB5236D923D4F4BAF2F0D2797C72A2CBAE42EF7AC0ACCE786DAF5FDC5B456E6
                                                      SHA-512:1C1995E1AA7C33C597C64122395275861D9219E46D45277D4F1768A2E06227B353D5D77D6B7CB655082DC6FB9736AD6F7CFCC0C90E02776E27D50857E792E3FD
                                                      Malicious:false
                                                      Antivirus:
                                                      • Antivirus: Metadefender, Detection: 0%, Browse
                                                      • Antivirus: ReversingLabs, Detection: 3%
                                                      Reputation:unknown
                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................!................@{.............h......................................@... ........................l...................................H...............................@}......................................................UPX0....................................UPX1................................@...UPX2................................@...3.96.UPX!.....0U.....2W..'.......&..ym........$..@...........&........WVS"..D$$..ur..)...~W.......1...!..../L.......aP9......5....}C...A.........-......z..L..[^_.....o...*....d....=l...W.X.1....t#9.I.ww....s..q.1..s.`s..c...]f.6.......n..d.0."t..T$(....B....... ..$..e*v.s.............f.\...m.n,...(...r..>v....O)..}......p.W....p.R3a..8.'..&...,...&.O.........UW..V..S....4t).. ui..!..H8.|.|.&.....4$l\!..\.0/..L....;..n..1.\......c..@].?_.C.6..}.....?t...!.k.U.1!9....l...@.~..v....X..L.L.m
                                                      Process:C:\Users\user\Desktop\25hBQ7XDkh.exe
                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows, UPX compressed
                                                      Category:dropped
                                                      Size (bytes):192765
                                                      Entropy (8bit):7.258269000752376
                                                      Encrypted:false
                                                      SSDEEP:3072:Vb2IhqYh6ZwXqIXsJHAFXkwbtotutg+UISEyZ0ENrbhESggAEim3YnsVwTivFo:3iIqI+HAvbtjtplhyT41Kim3Y0wTivFo
                                                      MD5:D407CC6D79A08039A6F4B50539E560B8
                                                      SHA1:21171ADBC176DC19AAA5E595CD2CD4BD1DFD0C71
                                                      SHA-256:92CFD0277C8781A15A0F17B7AEE6CFF69631B9606A001101631F04B3381EFC4E
                                                      SHA-512:378A10FED915591445D97C6D04E82D28008D8EA65E0E40C142B8EE59867035D561D4E103495C8F0D9C19B51597706CE0B450C25516AA0F1744579FFCD097AE0C
                                                      Malicious:false
                                                      Antivirus:
                                                      • Antivirus: Metadefender, Detection: 0%, Browse
                                                      • Antivirus: ReversingLabs, Detection: 4%
                                                      Reputation:unknown
                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........z.........!.....0... ... ..PR...0...`.....d......................................@... ......................d......Td.......`..T....................u..............................PT......................................................UPX0..... ..............................UPX1.....0...0...&..................@....rsrc.... ...`.......(..............@...3.96.UPX!...../......W;..8"...*..&..+m........$........<.....&........WVS"..D$$..ur..)...~W.......1...!..../L........$9......5....}...A........-......z4.L..[^_.....o...*....d....=l...W.X.1....t#9.I.ww....s..q.1.Z..fsH..c..mw..6............."t..T$(.......w.... ..$..e.....;.........u_.f.\.,.1...r......(...rv.n6...O).;v{.......W..R...&.C,8.'|.|.....O.&_@.........UW..V..S..).].{...,ui..!H8q.Y.|.p&4$...V~..!..\..7.........1..n{.\.....@...].?_.C.6.N.>....?t.k....U.1......m|....v.Y s....oC
                                                      Process:C:\Users\user\Desktop\25hBQ7XDkh.exe
                                                      File Type:ASCII text, with CRLF line terminators
                                                      Category:dropped
                                                      Size (bytes):139
                                                      Entropy (8bit):4.932519643489788
                                                      Encrypted:false
                                                      SSDEEP:3:0rMRxjOMtUuzaAvov+9RwWZCvqRq+uyhERRAiIDt+kiE2J5A+RXG8sREn:CMRIM/aQovqRZCvq3cAiIwkn23AuXSin
                                                      MD5:B85568034F04FA0E29B8FC8BAE09F046
                                                      SHA1:4C8D8C2F810C53DEEF72D15967CFA95C715F4BAD
                                                      SHA-256:64F82E962E15F3C39A83B4B60FD03E7993134FFC58A1F91B740A2BBD4959A10D
                                                      SHA-512:231AE8245D92AA5EA598CEBC3D966B8F77237F4C729EE4A423BFCD7B67390920FB0635C74CC548626C38842A7FDC194FEF66BE501A4DB673B70EBBBE6A46D921
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:SOCKSPort 45808..FascistFirewall 1..DirCache 0..ClientUseIPv6 0..ClientOnly 1..DataDirectory C:\Users\user\AppData\Local\ea242c1c\tor\data
                                                      Process:C:\Users\user\Desktop\25hBQ7XDkh.exe
                                                      File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows, UPX compressed
                                                      Category:dropped
                                                      Size (bytes):996352
                                                      Entropy (8bit):7.912146678547723
                                                      Encrypted:false
                                                      SSDEEP:24576:V82yLnYQN5FlyjIJO1UPrb6uFeCyL145gYaw0ZfbFeRkCrqKEV5D:VvuYQNPlNJxOuF1730ZfbUkr
                                                      MD5:5CFE61FF895C7DAA889708665EF05D7B
                                                      SHA1:5E58EFE30406243FBD58D4968B0492DDEEF145F2
                                                      SHA-256:F9C1D18B50CE7484BF212CB61A9035602CFB90EBDFE66A077B9F6DF73196A9F5
                                                      SHA-512:43B6F10391A863A21F70E05CEE41900729C7543750E118FF5D74C0CAC3D1383F10BCB73EADE2A28B555A393CADA4795E204246129B01AD9177D1167827DD68DA
                                                      Malicious:true
                                                      Antivirus:
                                                      • Antivirus: Avira, Detection: 100%
                                                      Reputation:unknown
                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........................0........0..*@...1..0@...@..........................@@...........@... ..............................0@..............................2@..............................,@.....................................................UPX0......0.............................UPX1.....0....1.....................@...UPX2.........0@......0..............@...3.96.UPX!.....W...\..@.|*....>.&7........&......1.f.=....MZ..!....<.l.0.hd..^9..u...b<..oPE......tP.Dp..bt..u2..$]o?..7/.$.,l4......|.M...=./.L.tK....2t....yb...f...Q.<....~.J=..u....@.v.....v...........~........m./.yt...^.....m.&....7.\..o..,{`.D$.........".................[<.,.^...m.L2....q.U..WV.U.S..Q.......x.57......?...d..0+..x.1....9.......>......v......=...l......^...R.9.f..0.y.Up...}O-I....X.94...].t.......y7........!v..f..p.|(!..c.=.K..lJ.\.d.....s41..F..M..tD.....+z'..
                                                      Process:C:\Users\user\Desktop\25hBQ7XDkh.exe
                                                      File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows, UPX compressed
                                                      Category:dropped
                                                      Size (bytes):53760
                                                      Entropy (8bit):7.819616972153237
                                                      Encrypted:false
                                                      SSDEEP:768:9dfKEwqfuHtTeSgJZ+d4BlJthH1zs4/rqjc8J7RvrAsUU05Yr7QHN1/poPU:9dCjqvZ+d4Vthx/2cA7RU1Vo2NBpwU
                                                      MD5:ADD33041AF894B67FE34E1DC819B7EB6
                                                      SHA1:6DB46EB021855A587C95479422ADCC774A272EEB
                                                      SHA-256:8688BD7CA55DCC0C23C429762776A0A43FE5B0332DFD5B79EF74E55D4BBC1183
                                                      SHA-512:BAFC441198D03F0E7FE804BAB89283C389D38884D0F87D81B11950A9B79FCBF7B32BE4BB16F4FCD9179B66F865C563C172A46B4514A6087EF0AF64425A4B2CFA
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................#.............P.......`...0.....c.........................@............@... .....................p4..|....3.......0.......................;.. ............................!......................................................UPX0.....P..............................UPX1.........`......................@....rsrc........0......................@...3.96.UPX!.......<................&...m........$........l.....&........WVS"..D$$..ur..)...~W.......1...!..../L........T9......5....}....A.........-......z\.L..[^_.....o...*....d....=l...W.X.1....t#9.I.ww....s..q.1..s.`s..c...]f.6.......n..d.vh"t..T$(....{....... ..$..e......b.......}..f.\.\..m......(...rv.n6...O).;v{.......W..R...73CT8.'{.....,.O...........0.UW..V..S..)5..... ui..!H.<..8...|.&.4$......!..\..y..........w.1.\.......+l@].?_.C.6.d.C....?t.k.....U.D...g...........v....f.d..
                                                      File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                      Entropy (8bit):7.076024117926356
                                                      TrID:
                                                      • Win32 Executable (generic) a (10002005/4) 99.66%
                                                      • UPX compressed Win32 Executable (30571/9) 0.30%
                                                      • Generic Win/DOS Executable (2004/3) 0.02%
                                                      • DOS Executable Generic (2002/1) 0.02%
                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                      File name:25hBQ7XDkh.exe
                                                      File size:8151557
                                                      MD5:669c9c7805726ead633b2539c0885ee9
                                                      SHA1:744ecd691023e99f2391abe346efa243619b9add
                                                      SHA256:895be5d5816339f3f7100cfa36463d9652048babe690920fc195e4a39d7ab6c5
                                                      SHA512:17353f5f6780d5d495a76c5532ebc3e96ff17c3ef0dcfe3a57576d1fc4875eb4d6801469d98e986ffdfdc6356f1f16ae0cfa8aaab3cd19c00a6b41fbd21e25d8
                                                      SSDEEP:196608:3HyHu9V2LhRxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQUDxtw3iFFrS6XOfTV73s:3SO92RxwZ6v1CPwDv3uFteg2EeJUO9W/
                                                      File Content Preview:MZ......................@...................................8...........!..L.!This program cannot be run in DOS mode....$.......................Jh......Jh..9...Jh......`T,.............i.......i.......i.......#.;.....#.:.....#. .....................#.%....
                                                      Icon Hash:00828e8e8686b000
                                                      Entrypoint:0x686058
                                                      Entrypoint Section:.text
                                                      Digitally signed:false
                                                      Imagebase:0x400000
                                                      Subsystem:windows gui
                                                      Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, RELOCS_STRIPPED
                                                      DLL Characteristics:TERMINAL_SERVER_AWARE
                                                      Time Stamp:0x5FF88D11 [Fri Jan 8 16:49:21 2021 UTC]
                                                      TLS Callbacks:0x5ca200
                                                      CLR (.Net) Version:
                                                      OS Version Major:5
                                                      OS Version Minor:1
                                                      File Version Major:5
                                                      File Version Minor:1
                                                      Subsystem Version Major:5
                                                      Subsystem Version Minor:1
                                                      Import Hash:2b817dc1b1849c6a436f0647be7673e0
                                                      Instruction
                                                      call 00007F485D34870Dh
                                                      jmp 00007F485D347273h
                                                      cmp ecx, dword ptr [00788BC8h]
                                                      jne 00007F485D3473E5h
                                                      ret
                                                      jmp 00007F485D347755h
                                                      jmp dword ptr [006DB3D8h]
                                                      mov ecx, dword ptr [ebp-0Ch]
                                                      mov dword ptr fs:[00000000h], ecx
                                                      pop ecx
                                                      pop edi
                                                      pop edi
                                                      pop esi
                                                      pop ebx
                                                      mov esp, ebp
                                                      pop ebp
                                                      push ecx
                                                      ret
                                                      mov ecx, dword ptr [ebp-10h]
                                                      xor ecx, ebp
                                                      call 00007F485D3473AFh
                                                      jmp 00007F485D3473C0h
                                                      mov ecx, dword ptr [ebp-14h]
                                                      xor ecx, ebp
                                                      call 00007F485D34739Eh
                                                      jmp 00007F485D3473AFh
                                                      push eax
                                                      push dword ptr fs:[00000000h]
                                                      lea eax, dword ptr [esp+0Ch]
                                                      sub esp, dword ptr [esp+0Ch]
                                                      push ebx
                                                      push esi
                                                      push edi
                                                      mov dword ptr [eax], ebp
                                                      mov ebp, eax
                                                      mov eax, dword ptr [00788BC8h]
                                                      xor eax, ebp
                                                      push eax
                                                      push dword ptr [ebp-04h]
                                                      mov dword ptr [ebp-04h], FFFFFFFFh
                                                      lea eax, dword ptr [ebp-0Ch]
                                                      mov dword ptr fs:[00000000h], eax
                                                      ret
                                                      push eax
                                                      push dword ptr fs:[00000000h]
                                                      lea eax, dword ptr [esp+0Ch]
                                                      sub esp, dword ptr [esp+0Ch]
                                                      push ebx
                                                      push esi
                                                      push edi
                                                      mov dword ptr [eax], ebp
                                                      mov ebp, eax
                                                      mov eax, dword ptr [00788BC8h]
                                                      xor eax, ebp
                                                      push eax
                                                      mov dword ptr [ebp-10h], eax
                                                      push dword ptr [ebp-04h]
                                                      mov dword ptr [ebp-04h], FFFFFFFFh
                                                      lea eax, dword ptr [ebp-0Ch]
                                                      mov dword ptr fs:[00000000h], eax
                                                      ret
                                                      push eax
                                                      push dword ptr fs:[00000000h]
                                                      Programming Language:
                                                      • [C++] VS2015 UPD3.1 build 24215
                                                      • [ C ] VS2015 UPD3.1 build 24215
                                                      NameVirtual AddressVirtual Size Is in Section
                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x3845300x28.rdata
                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x3a30000x409c28.rsrc
                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_TLS0x3444cc0x18.rdata
                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x3251200x40.rdata
                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x3829240x280.rdata
                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                      .text0x10000x2d96d40x2d9800unknownunknownunknownunknownIMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                      .rdata0x2db0000xaabc20xaac00False0.409499965684data5.39131832102IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                      .data0x3860000x19c040x12200False0.134859913793data4.99173297126IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                      .gfids0x3a00000x11f80x1200False0.390190972222data4.14154064622IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                      .tls0x3a20000x90x200False0.033203125data0.0203931352361IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                      .rsrc0x3a30000x409c280x409e00unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                      .reloc0x7ad0000x244c40x24600False0.00112086554983data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                      NameRVASizeTypeLanguageCountry
                                                      RT_RCDATA0x3a31b00x1b309aPE32 executable (DLL) (console) Intel 80386, for MS Windows, UPX compressedEnglishUnited States
                                                      RT_RCDATA0x5562500x5ba9dPE32 executable (DLL) (GUI) Intel 80386, for MS Windows, UPX compressedEnglishUnited States
                                                      RT_RCDATA0x5b1cf00x47810PE32 executable (DLL) (console) Intel 80386, for MS Windows, UPX compressedEnglishUnited States
                                                      RT_RCDATA0x5f95000x6df45PE32 executable (DLL) (console) Intel 80386, for MS Windows, UPX compressedEnglishUnited States
                                                      RT_RCDATA0x6674480x160ddPE32 executable (DLL) (console) Intel 80386, for MS Windows, UPX compressedEnglishUnited States
                                                      RT_RCDATA0x67d5280x2f0fdPE32 executable (DLL) (console) Intel 80386, for MS Windows, UPX compressedEnglishUnited States
                                                      RT_RCDATA0x6ac6280xf3400PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows, UPX compressedEnglishUnited States
                                                      RT_RCDATA0x79fa280xd200PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows, UPX compressedEnglishUnited States
                                                      DLLImport
                                                      KERNEL32.DLLHeapFree, EnterCriticalSection, LeaveCriticalSection, InitializeCriticalSectionEx, HeapSize, PostQueuedCompletionStatus, FormatMessageW, GetLastError, SetEvent, TlsAlloc, HeapReAlloc, CloseHandle, RaiseException, HeapAlloc, DecodePointer, HeapDestroy, LocalFree, DeleteCriticalSection, GetProcessHeap, WideCharToMultiByte, TlsFree, FormatMessageA, CreateEventA, GetCurrentProcess, GetSystemTimes, GetTickCount64, GetProcessTimes, SetWaitableTimer, TlsSetValue, SetLastError, CreateWaitableTimerW, WaitForMultipleObjects, InitializeCriticalSectionAndSpinCount, GetQueuedCompletionStatus, WaitForSingleObject, GetModuleHandleA, CreateEventW, MultiByteToWideChar, TerminateThread, QueueUserAPC, GetProcAddress, VerSetConditionMask, SleepEx, VerifyVersionInfoW, TlsGetValue, GetSystemTimeAsFileTime, CreateIoCompletionPort, CreateDirectoryW, ReadFile, SizeofResource, QueryDosDeviceW, GetVolumeInformationW, FindFirstFileW, WriteProcessMemory, FindFirstFileExW, SetPriorityClass, VirtualFree, GetFullPathNameW, FindNextFileW, lstrlenW, WriteFile, Wow64DisableWow64FsRedirection, GetSystemDefaultUILanguage, GetDiskFreeSpaceW, VirtualAlloc, TerminateProcess, GetDriveTypeA, GetModuleFileNameW, GetUserDefaultLocaleName, GetProcessId, K32GetModuleFileNameExW, GetProductInfo, Thread32Next, GetTempPathW, CreateMutexW, Thread32First, FindClose, GetLocaleInfoW, CreateFileW, GetFileAttributesW, GetCurrentThreadId, GetVersionExW, K32GetProcessImageFileNameW, SuspendThread, GetSystemDirectoryW, ResumeThread, lstrcatA, OpenProcess, SetFileAttributesW, GetLogicalDriveStringsW, CreateToolhelp32Snapshot, Sleep, CopyFileA, Process32NextW, K32GetProcessMemoryInfo, CreateFileA, GetCurrentThread, LoadLibraryA, LockResource, GlobalAlloc, Process32FirstW, GlobalFree, GetNativeSystemInfo, GetSystemInfo, LoadLibraryW, FindResourceExW, LoadResource, FindResourceW, SetFileAttributesA, GetThreadContext, GetPriorityClass, GlobalLock, VirtualAllocEx, MoveFileExW, GetFileSize, ExitProcess, ReadProcessMemory, GetComputerNameW, FindFirstStreamW, GetCurrentProcessId, SystemTimeToFileTime, GlobalMemoryStatusEx, CreateProcessW, GetModuleHandleW, WinExec, CreateRemoteThread, QueryFullProcessImageNameW, CreateProcessA, DebugBreak, SetThreadContext, FindNextStreamW, GetTickCount, GlobalUnlock, GetDriveTypeW, GetFileTime, OpenThread, GetExitCodeProcess, Beep, CreatePipe, PeekNamedPipe, GetStartupInfoA, lstrcpyA, CreateThread, CreateTimerQueueTimer, VirtualProtect, GetCommandLineW, DeviceIoControl, GetEnvironmentVariableW, GetExitCodeThread, FreeLibrary, IsDebuggerPresent, CreateTimerQueue, EncodePointer, TryEnterCriticalSection, DuplicateHandle, WaitForSingleObjectEx, QueryPerformanceCounter, QueryPerformanceFrequency, GetFileAttributesExW, GetFileInformationByHandle, SetEndOfFile, SetFilePointerEx, AreFileApisANSI, GetStringTypeW, GetCPInfo, CompareStringW, LCMapStringW, OutputDebugStringW, InitializeCriticalSection, GetSystemDirectoryA, VerifyVersionInfoA, ExpandEnvironmentStringsA, GetStdHandle, GetFileType, ResetEvent, ReleaseSemaphore, OpenEventA, GetLogicalProcessorInformation, GetCurrentDirectoryW, DeleteFileW, RemoveDirectoryW, CreateDirectoryExW, GetFileSizeEx, SwitchToFiber, DeleteFiber, CreateFiber, ConvertFiberToThread, ConvertThreadToFiber, GetConsoleMode, SetConsoleMode, ReadConsoleA, ReadConsoleW, GetSystemTime, InitializeSListHead, InterlockedPopEntrySList, InterlockedPushEntrySList, InterlockedFlushSList, QueryDepthSList, UnregisterWaitEx, RegisterWaitForSingleObject, GetThreadTimes, FreeLibraryAndExitThread, LoadLibraryExW, SignalObjectAndWait, SwitchToThread, SetThreadPriority, GetThreadPriority, ChangeTimerQueueTimer, DeleteTimerQueueTimer, GetNumaHighestNodeNumber, GetProcessAffinityMask, SetThreadAffinityMask, UnregisterWait, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsProcessorFeaturePresent, GetStartupInfoW, RtlUnwind, SetConsoleCtrlHandler, ExitThread, GetModuleHandleExW, SystemTimeToTzSpecificLocalTime, FileTimeToSystemTime, GetModuleFileNameA, WriteConsoleW, SetEnvironmentVariableA, GetACP, GetConsoleCP, GetDateFormatW, GetTimeFormatW, IsValidLocale, GetUserDefaultLCID, EnumSystemLocalesW, FlushFileBuffers, SetStdHandle, GetTimeZoneInformation, FindFirstFileExA, FindNextFileA, IsValidCodePage, GetOEMCP, GetCommandLineA, GetEnvironmentStringsW, FreeEnvironmentStringsW, VirtualQuery, LoadLibraryExA
                                                      Language of compilation systemCountry where language is spokenMap
                                                      EnglishUnited States
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Jan 31, 2022 09:37:14.837025881 CET49761443192.168.2.4199.249.230.64
                                                      Jan 31, 2022 09:37:14.837090015 CET44349761199.249.230.64192.168.2.4
                                                      Jan 31, 2022 09:37:14.837186098 CET49761443192.168.2.4199.249.230.64
                                                      Jan 31, 2022 09:37:14.872176886 CET49761443192.168.2.4199.249.230.64
                                                      Jan 31, 2022 09:37:14.872224092 CET44349761199.249.230.64192.168.2.4
                                                      Jan 31, 2022 09:37:15.415211916 CET44349761199.249.230.64192.168.2.4
                                                      Jan 31, 2022 09:37:15.415359020 CET49761443192.168.2.4199.249.230.64
                                                      Jan 31, 2022 09:37:15.418318033 CET49761443192.168.2.4199.249.230.64
                                                      Jan 31, 2022 09:37:15.418328047 CET44349761199.249.230.64192.168.2.4
                                                      Jan 31, 2022 09:37:15.418452024 CET44349761199.249.230.64192.168.2.4
                                                      Jan 31, 2022 09:37:15.419097900 CET49761443192.168.2.4199.249.230.64
                                                      Jan 31, 2022 09:37:15.419111967 CET44349761199.249.230.64192.168.2.4
                                                      Jan 31, 2022 09:37:15.535969973 CET49761443192.168.2.4199.249.230.64
                                                      Jan 31, 2022 09:37:15.849636078 CET49762443192.168.2.462.141.38.69
                                                      Jan 31, 2022 09:37:15.849683046 CET4434976262.141.38.69192.168.2.4
                                                      Jan 31, 2022 09:37:15.849761963 CET49762443192.168.2.462.141.38.69
                                                      Jan 31, 2022 09:37:15.852082014 CET49762443192.168.2.462.141.38.69
                                                      Jan 31, 2022 09:37:15.852097034 CET4434976262.141.38.69192.168.2.4
                                                      Jan 31, 2022 09:37:15.950691938 CET4434976262.141.38.69192.168.2.4
                                                      Jan 31, 2022 09:37:15.950779915 CET4434976262.141.38.69192.168.2.4
                                                      Jan 31, 2022 09:37:15.950834990 CET49762443192.168.2.462.141.38.69
                                                      Jan 31, 2022 09:37:15.950949907 CET49762443192.168.2.462.141.38.69
                                                      Jan 31, 2022 09:37:17.866297960 CET49763443192.168.2.4185.225.17.3
                                                      Jan 31, 2022 09:37:17.866348982 CET44349763185.225.17.3192.168.2.4
                                                      Jan 31, 2022 09:37:17.866440058 CET49763443192.168.2.4185.225.17.3
                                                      Jan 31, 2022 09:37:17.881438971 CET49763443192.168.2.4185.225.17.3
                                                      Jan 31, 2022 09:37:17.881465912 CET44349763185.225.17.3192.168.2.4
                                                      Jan 31, 2022 09:37:20.066009998 CET49765443192.168.2.450.7.74.170
                                                      Jan 31, 2022 09:37:20.066054106 CET4434976550.7.74.170192.168.2.4
                                                      Jan 31, 2022 09:37:20.066153049 CET49765443192.168.2.450.7.74.170
                                                      Jan 31, 2022 09:37:20.067132950 CET49765443192.168.2.450.7.74.170
                                                      Jan 31, 2022 09:37:20.067148924 CET4434976550.7.74.170192.168.2.4
                                                      Jan 31, 2022 09:38:04.023655891 CET49761443192.168.2.4199.249.230.64
                                                      Jan 31, 2022 09:38:04.023854017 CET49765443192.168.2.450.7.74.170
                                                      Jan 31, 2022 09:38:04.023854971 CET49763443192.168.2.4185.225.17.3
                                                      Jan 31, 2022 09:38:08.892594099 CET49796443192.168.2.434.117.59.81
                                                      Jan 31, 2022 09:38:08.892648935 CET4434979634.117.59.81192.168.2.4
                                                      Jan 31, 2022 09:38:08.892748117 CET49796443192.168.2.434.117.59.81
                                                      Jan 31, 2022 09:38:09.096311092 CET49796443192.168.2.434.117.59.81
                                                      Jan 31, 2022 09:38:09.096330881 CET4434979634.117.59.81192.168.2.4
                                                      Jan 31, 2022 09:38:09.140306950 CET4434979634.117.59.81192.168.2.4
                                                      Jan 31, 2022 09:38:09.140383959 CET49796443192.168.2.434.117.59.81
                                                      Jan 31, 2022 09:38:09.355667114 CET49796443192.168.2.434.117.59.81
                                                      Jan 31, 2022 09:38:09.355703115 CET4434979634.117.59.81192.168.2.4
                                                      Jan 31, 2022 09:38:09.355927944 CET4434979634.117.59.81192.168.2.4
                                                      Jan 31, 2022 09:38:09.355995893 CET49796443192.168.2.434.117.59.81
                                                      Jan 31, 2022 09:38:09.359544039 CET49796443192.168.2.434.117.59.81
                                                      Jan 31, 2022 09:38:09.401870966 CET4434979634.117.59.81192.168.2.4
                                                      Jan 31, 2022 09:38:09.488527060 CET4434979634.117.59.81192.168.2.4
                                                      Jan 31, 2022 09:38:09.488579988 CET4434979634.117.59.81192.168.2.4
                                                      Jan 31, 2022 09:38:09.488601923 CET49796443192.168.2.434.117.59.81
                                                      Jan 31, 2022 09:38:09.488632917 CET49796443192.168.2.434.117.59.81
                                                      Jan 31, 2022 09:38:09.489790916 CET49796443192.168.2.434.117.59.81
                                                      Jan 31, 2022 09:38:09.489813089 CET4434979634.117.59.81192.168.2.4
                                                      Jan 31, 2022 09:38:13.897356033 CET49812443192.168.2.4199.249.230.83
                                                      Jan 31, 2022 09:38:13.897437096 CET44349812199.249.230.83192.168.2.4
                                                      Jan 31, 2022 09:38:13.897521019 CET49812443192.168.2.4199.249.230.83
                                                      Jan 31, 2022 09:38:13.930105925 CET49812443192.168.2.4199.249.230.83
                                                      Jan 31, 2022 09:38:13.930146933 CET44349812199.249.230.83192.168.2.4
                                                      Jan 31, 2022 09:38:14.026504993 CET49813443192.168.2.4185.13.39.197
                                                      Jan 31, 2022 09:38:14.026554108 CET44349813185.13.39.197192.168.2.4
                                                      Jan 31, 2022 09:38:14.026633024 CET49813443192.168.2.4185.13.39.197
                                                      Jan 31, 2022 09:38:14.028580904 CET49813443192.168.2.4185.13.39.197
                                                      Jan 31, 2022 09:38:14.028606892 CET44349813185.13.39.197192.168.2.4
                                                      Jan 31, 2022 09:38:14.058933973 CET44349813185.13.39.197192.168.2.4
                                                      Jan 31, 2022 09:38:14.483735085 CET44349812199.249.230.83192.168.2.4
                                                      Jan 31, 2022 09:38:14.483845949 CET49812443192.168.2.4199.249.230.83
                                                      Jan 31, 2022 09:38:14.486583948 CET49812443192.168.2.4199.249.230.83
                                                      Jan 31, 2022 09:38:14.486598969 CET44349812199.249.230.83192.168.2.4
                                                      Jan 31, 2022 09:38:14.486785889 CET44349812199.249.230.83192.168.2.4
                                                      Jan 31, 2022 09:38:14.541044950 CET49812443192.168.2.4199.249.230.83
                                                      Jan 31, 2022 09:38:14.541066885 CET44349812199.249.230.83192.168.2.4
                                                      Jan 31, 2022 09:38:14.588943005 CET49812443192.168.2.4199.249.230.83
                                                      Jan 31, 2022 09:38:14.633866072 CET44349812199.249.230.83192.168.2.4
                                                      Jan 31, 2022 09:38:16.193941116 CET49815443192.168.2.481.7.16.182
                                                      Jan 31, 2022 09:38:16.194005966 CET4434981581.7.16.182192.168.2.4
                                                      Jan 31, 2022 09:38:16.194153070 CET49815443192.168.2.481.7.16.182
                                                      Jan 31, 2022 09:38:16.213618040 CET49815443192.168.2.481.7.16.182
                                                      Jan 31, 2022 09:38:16.213661909 CET4434981581.7.16.182192.168.2.4
                                                      Jan 31, 2022 09:38:16.502630949 CET4434981581.7.16.182192.168.2.4
                                                      Jan 31, 2022 09:38:16.502728939 CET49815443192.168.2.481.7.16.182
                                                      Jan 31, 2022 09:38:16.505120039 CET49815443192.168.2.481.7.16.182
                                                      Jan 31, 2022 09:38:16.505137920 CET4434981581.7.16.182192.168.2.4
                                                      Jan 31, 2022 09:38:16.505256891 CET4434981581.7.16.182192.168.2.4
                                                      Jan 31, 2022 09:38:16.505386114 CET49815443192.168.2.481.7.16.182
                                                      Jan 31, 2022 09:38:16.545867920 CET4434981581.7.16.182192.168.2.4
                                                      Jan 31, 2022 09:38:16.709867954 CET4434981581.7.16.182192.168.2.4
                                                      Jan 31, 2022 09:38:16.712085009 CET49815443192.168.2.481.7.16.182
                                                      Jan 31, 2022 09:38:18.784090996 CET49817443192.168.2.450.7.74.174
                                                      Jan 31, 2022 09:38:18.784149885 CET4434981750.7.74.174192.168.2.4
                                                      Jan 31, 2022 09:38:18.784224987 CET49817443192.168.2.450.7.74.174
                                                      Jan 31, 2022 09:38:18.854948044 CET49818443192.168.2.486.59.21.38
                                                      Jan 31, 2022 09:38:18.855005026 CET4434981886.59.21.38192.168.2.4
                                                      Jan 31, 2022 09:38:18.855082035 CET49818443192.168.2.486.59.21.38
                                                      Jan 31, 2022 09:38:18.856056929 CET49817443192.168.2.450.7.74.174
                                                      Jan 31, 2022 09:38:18.856091976 CET4434981750.7.74.174192.168.2.4
                                                      Jan 31, 2022 09:38:18.856916904 CET49818443192.168.2.486.59.21.38
                                                      Jan 31, 2022 09:38:18.856936932 CET4434981886.59.21.38192.168.2.4
                                                      Jan 31, 2022 09:38:18.943260908 CET4434981886.59.21.38192.168.2.4
                                                      Jan 31, 2022 09:38:18.943350077 CET49818443192.168.2.486.59.21.38
                                                      Jan 31, 2022 09:38:18.945930958 CET49818443192.168.2.486.59.21.38
                                                      Jan 31, 2022 09:38:18.945949078 CET4434981886.59.21.38192.168.2.4
                                                      Jan 31, 2022 09:38:18.946072102 CET4434981886.59.21.38192.168.2.4
                                                      Jan 31, 2022 09:38:18.946216106 CET49818443192.168.2.486.59.21.38
                                                      Jan 31, 2022 09:38:18.946237087 CET4434981886.59.21.38192.168.2.4
                                                      Jan 31, 2022 09:38:19.041301012 CET49818443192.168.2.486.59.21.38
                                                      Jan 31, 2022 09:38:40.708116055 CET49812443192.168.2.4199.249.230.83
                                                      Jan 31, 2022 09:38:40.708173037 CET49817443192.168.2.450.7.74.174
                                                      Jan 31, 2022 09:38:40.708266020 CET49815443192.168.2.481.7.16.182
                                                      Jan 31, 2022 09:38:40.708296061 CET49818443192.168.2.486.59.21.38
                                                      Jan 31, 2022 09:38:46.464920044 CET49852443192.168.2.431.185.104.19
                                                      Jan 31, 2022 09:38:46.465004921 CET4434985231.185.104.19192.168.2.4
                                                      Jan 31, 2022 09:38:46.465133905 CET49852443192.168.2.431.185.104.19
                                                      Jan 31, 2022 09:38:46.500283957 CET49852443192.168.2.431.185.104.19
                                                      Jan 31, 2022 09:38:46.500341892 CET4434985231.185.104.19192.168.2.4
                                                      Jan 31, 2022 09:38:47.328659058 CET49853443192.168.2.4178.33.183.251
                                                      Jan 31, 2022 09:38:47.328731060 CET44349853178.33.183.251192.168.2.4
                                                      Jan 31, 2022 09:38:47.328921080 CET49853443192.168.2.4178.33.183.251
                                                      Jan 31, 2022 09:38:47.332000971 CET49853443192.168.2.4178.33.183.251
                                                      Jan 31, 2022 09:38:47.332032919 CET44349853178.33.183.251192.168.2.4
                                                      Jan 31, 2022 09:38:47.431303978 CET44349853178.33.183.251192.168.2.4
                                                      Jan 31, 2022 09:38:47.431401968 CET49853443192.168.2.4178.33.183.251
                                                      Jan 31, 2022 09:38:47.434954882 CET49853443192.168.2.4178.33.183.251
                                                      Jan 31, 2022 09:38:47.434983015 CET44349853178.33.183.251192.168.2.4
                                                      Jan 31, 2022 09:38:47.435153961 CET44349853178.33.183.251192.168.2.4
                                                      Jan 31, 2022 09:38:47.435303926 CET49853443192.168.2.4178.33.183.251
                                                      Jan 31, 2022 09:38:47.477878094 CET44349853178.33.183.251192.168.2.4
                                                      Jan 31, 2022 09:38:47.481235027 CET49853443192.168.2.4178.33.183.251
                                                      Jan 31, 2022 09:38:47.481259108 CET44349853178.33.183.251192.168.2.4
                                                      Jan 31, 2022 09:38:47.528139114 CET49853443192.168.2.4178.33.183.251
                                                      Jan 31, 2022 09:38:49.357774973 CET49854443192.168.2.45.45.111.149
                                                      Jan 31, 2022 09:38:49.357882023 CET443498545.45.111.149192.168.2.4
                                                      Jan 31, 2022 09:38:49.357975960 CET49854443192.168.2.45.45.111.149
                                                      Jan 31, 2022 09:38:49.372744083 CET49854443192.168.2.45.45.111.149
                                                      Jan 31, 2022 09:38:49.372791052 CET443498545.45.111.149192.168.2.4
                                                      Jan 31, 2022 09:38:49.465971947 CET443498545.45.111.149192.168.2.4
                                                      Jan 31, 2022 09:38:49.466094971 CET49854443192.168.2.45.45.111.149
                                                      Jan 31, 2022 09:38:49.468466997 CET49854443192.168.2.45.45.111.149
                                                      Jan 31, 2022 09:38:49.468498945 CET443498545.45.111.149192.168.2.4
                                                      Jan 31, 2022 09:38:49.468669891 CET443498545.45.111.149192.168.2.4
                                                      Jan 31, 2022 09:38:49.468698025 CET49854443192.168.2.45.45.111.149
                                                      Jan 31, 2022 09:38:49.509881973 CET443498545.45.111.149192.168.2.4
                                                      Jan 31, 2022 09:38:49.512609959 CET49854443192.168.2.45.45.111.149
                                                      Jan 31, 2022 09:38:49.512653112 CET443498545.45.111.149192.168.2.4
                                                      Jan 31, 2022 09:38:49.559520006 CET49854443192.168.2.45.45.111.149
                                                      Jan 31, 2022 09:39:07.760787964 CET49852443192.168.2.431.185.104.19
                                                      Jan 31, 2022 09:39:07.760914087 CET49854443192.168.2.45.45.111.149
                                                      Jan 31, 2022 09:39:07.760946989 CET49853443192.168.2.4178.33.183.251
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Jan 31, 2022 09:38:08.859209061 CET4925753192.168.2.48.8.8.8
                                                      Jan 31, 2022 09:38:08.878196001 CET53492578.8.8.8192.168.2.4
                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                      Jan 31, 2022 09:38:08.859209061 CET192.168.2.48.8.8.80x8e42Standard query (0)myexternalip.comA (IP address)IN (0x0001)
                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                      Jan 31, 2022 09:37:22.876281023 CET8.8.8.8192.168.2.40x52b2No error (0)a-0019.a.dns.azurefd.neta-0019.standard.a-msedge.netCNAME (Canonical name)IN (0x0001)
                                                      Jan 31, 2022 09:38:08.878196001 CET8.8.8.8192.168.2.40x8e42No error (0)myexternalip.com34.117.59.81A (IP address)IN (0x0001)
                                                      • myexternalip.com
                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                      0192.168.2.44979634.117.59.81443C:\Users\user\Desktop\25hBQ7XDkh.exe
                                                      TimestampkBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                      162.141.38.69443192.168.2.449762C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exe
                                                      TimestampkBytes transferredDirectionData
                                                      Jan 31, 2022 09:37:15.950691938 CET1194INHTTP/1.1 400 Bad Request
                                                      Date: Mon, 31 Jan 2022 08:37:15 GMT
                                                      Server: Apache
                                                      Content-Length: 317
                                                      Connection: close
                                                      Content-Type: text/html; charset=iso-8859-1
                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 20 53 65 72 76 65 72 20 61 74 20 64 72 65 61 6d 79 2d 6d 6f 6e 74 61 6c 63 69 6e 69 2e 38 31 2d 33 30 2d 31 35 39 2d 33 38 2e 70 6c 65 73 6b 2e 70 61 67 65 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache Server at dreamy-montalcini.81-30-159-38.plesk.page Port 80</address></body></html>


                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                      0192.168.2.44979634.117.59.81443C:\Users\user\Desktop\25hBQ7XDkh.exe
                                                      TimestampkBytes transferredDirectionData
                                                      2022-01-31 08:38:09 UTC0OUTGET /raw HTTP/1.1
                                                      User-Agent: CaRlRYX64HuI7K7sZXtCvMVCe8LGo1bP
                                                      Host: myexternalip.com
                                                      Cache-Control: no-cache
                                                      2022-01-31 08:38:09 UTC0INHTTP/1.1 200 OK
                                                      x-cloud-trace-context: 11da27eda4de0ea0e8129154f587b8b6/4511654265942718365
                                                      access-control-allow-origin: *
                                                      content-type: text/html; charset=utf-8
                                                      content-length: 14
                                                      date: Mon, 31 Jan 2022 08:38:09 GMT
                                                      x-envoy-upstream-service-time: 4
                                                      Via: 1.1 google
                                                      Alt-Svc: clear
                                                      Connection: close
                                                      2022-01-31 08:38:09 UTC0INData Raw: 31 30 32 2e 31 32 39 2e 31 34 33 2e 36 31
                                                      Data Ascii: 102.129.143.61


                                                      Click to jump to process

                                                      Click to jump to process

                                                      Click to dive into process behavior distribution

                                                      Click to jump to process

                                                      Target ID:0
                                                      Start time:09:37:03
                                                      Start date:31/01/2022
                                                      Path:C:\Users\user\Desktop\25hBQ7XDkh.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:"C:\Users\user\Desktop\25hBQ7XDkh.exe"
                                                      Imagebase:0x400000
                                                      File size:8151557 bytes
                                                      MD5 hash:669C9C7805726EAD633B2539C0885EE9
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:low

                                                      Target ID:4
                                                      Start time:09:37:11
                                                      Start date:31/01/2022
                                                      Path:C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:"C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exe" -f torrc
                                                      Imagebase:0xbd0000
                                                      File size:996352 bytes
                                                      MD5 hash:5CFE61FF895C7DAA889708665EF05D7B
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Antivirus matches:
                                                      • Detection: 100%, Avira
                                                      Reputation:moderate

                                                      Target ID:12
                                                      Start time:09:38:01
                                                      Start date:31/01/2022
                                                      Path:C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:"C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exe" -f torrc
                                                      Imagebase:0xbd0000
                                                      File size:996352 bytes
                                                      MD5 hash:5CFE61FF895C7DAA889708665EF05D7B
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:moderate

                                                      Target ID:13
                                                      Start time:09:38:10
                                                      Start date:31/01/2022
                                                      Path:C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:"C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exe" -f torrc
                                                      Imagebase:0xbd0000
                                                      File size:996352 bytes
                                                      MD5 hash:5CFE61FF895C7DAA889708665EF05D7B
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:moderate

                                                      Target ID:14
                                                      Start time:09:38:11
                                                      Start date:31/01/2022
                                                      Path:C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:"C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exe" -f torrc
                                                      Imagebase:0xbd0000
                                                      File size:996352 bytes
                                                      MD5 hash:5CFE61FF895C7DAA889708665EF05D7B
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:moderate

                                                      Target ID:17
                                                      Start time:09:38:38
                                                      Start date:31/01/2022
                                                      Path:C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:"C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exe" -f torrc
                                                      Imagebase:0xbd0000
                                                      File size:996352 bytes
                                                      MD5 hash:5CFE61FF895C7DAA889708665EF05D7B
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:moderate

                                                      Target ID:19
                                                      Start time:09:38:43
                                                      Start date:31/01/2022
                                                      Path:C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:"C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exe" -f torrc
                                                      Imagebase:0xbd0000
                                                      File size:996352 bytes
                                                      MD5 hash:5CFE61FF895C7DAA889708665EF05D7B
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:moderate

                                                      Target ID:21
                                                      Start time:09:39:05
                                                      Start date:31/01/2022
                                                      Path:C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:"C:\Users\user\AppData\Local\ea242c1c\tor\windowsconnect.exe" -f torrc
                                                      Imagebase:0xbd0000
                                                      File size:996352 bytes
                                                      MD5 hash:5CFE61FF895C7DAA889708665EF05D7B
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language

                                                      Reset < >

                                                        Execution Graph

                                                        Execution Coverage:12%
                                                        Dynamic/Decrypted Code Coverage:0%
                                                        Signature Coverage:4.8%
                                                        Total number of Nodes:394
                                                        Total number of Limit Nodes:8
                                                        execution_graph 2450 686058 2453 687385 2450->2453 2452 68605d 2452->2452 2454 6873a8 2453->2454 2455 6873b5 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter 2453->2455 2454->2455 2456 6873ac 2454->2456 2455->2456 2456->2452 1700 69092b 1701 690937 _abort 1700->1701 1702 69094b 1701->1702 1703 69093e GetLastError RtlExitUserThread 1701->1703 1714 6a5add GetLastError 1702->1714 1703->1702 1705 690950 1734 6a7884 1705->1734 1708 690966 1741 690b90 1708->1741 1715 6a5af9 1714->1715 1716 6a5af3 1714->1716 1720 6a5b48 SetLastError 1715->1720 1754 69c2d2 1715->1754 1778 6a70f2 1716->1778 1720->1705 1721 6a5b13 1785 69c32f 1721->1785 1725 6a5b2f 1798 6a594f 1725->1798 1726 6a5b19 1727 6a5b54 SetLastError 1726->1727 1761 69c369 1727->1761 1731 69c32f _free 20 API calls 1733 6a5b41 1731->1733 1733->1720 1733->1727 1735 6a78a9 1734->1735 1736 6a789f 1734->1736 1737 6a6e00 _abort 5 API calls 1735->1737 1738 686062 _ValidateLocalCookies 5 API calls 1736->1738 1739 6a78c0 1737->1739 1740 69095b 1738->1740 1739->1736 1740->1708 1744 6a7679 1740->1744 2416 6909df 1741->2416 1745 6a6e00 _abort 5 API calls 1744->1745 1748 6a76a0 1745->1748 1746 686062 _ValidateLocalCookies 5 API calls 1747 6a76c5 1746->1747 1747->1708 1748->1746 1749 6a0e30 1750 6a5b61 __dosmaperr 20 API calls 1749->1750 1753 6a0e47 1750->1753 1751 686062 _ValidateLocalCookies 5 API calls 1752 690999 1751->1752 1753->1751 1759 69c2df _abort 1754->1759 1755 69c30a RtlAllocateHeap 1757 69c31d 1755->1757 1755->1759 1756 69c31f 1808 697cdd 1756->1808 1757->1721 1791 6a7148 1757->1791 1759->1755 1759->1756 1803 6a0d9a 1759->1803 1849 69015d 1761->1849 1764 69c379 1766 69c383 IsProcessorFeaturePresent 1764->1766 1767 69c3a1 1764->1767 1768 69c38e 1766->1768 1852 6a0514 1767->1852 1890 690682 1768->1890 2255 6a6e00 1778->2255 1780 6a7119 1781 6a7131 TlsGetValue 1780->1781 1782 6a7125 1780->1782 1781->1782 1783 686062 _ValidateLocalCookies 5 API calls 1782->1783 1784 6a7142 1783->1784 1784->1715 1786 69c33a RtlFreeHeap 1785->1786 1790 69c363 __dosmaperr 1785->1790 1787 69c34f 1786->1787 1786->1790 1788 697cdd __dosmaperr 18 API calls 1787->1788 1789 69c355 GetLastError 1788->1789 1789->1790 1790->1726 1792 6a6e00 _abort 5 API calls 1791->1792 1793 6a716f 1792->1793 1794 6a718a TlsSetValue 1793->1794 1797 6a717e 1793->1797 1794->1797 1795 686062 _ValidateLocalCookies 5 API calls 1796 6a5b28 1795->1796 1796->1721 1796->1725 1797->1795 2268 6a5927 1798->2268 1811 6a0dde 1803->1811 1806 6a0dda 1806->1759 1807 6a0db0 1817 686062 1807->1817 1830 6a5b61 GetLastError 1808->1830 1812 6a0dea _abort 1811->1812 1824 69c9cb RtlEnterCriticalSection 1812->1824 1814 6a0df5 1825 6a0e27 1814->1825 1816 6a0e1c _abort 1816->1807 1818 68606b 1817->1818 1819 68606d IsProcessorFeaturePresent 1817->1819 1818->1806 1821 6863f6 1819->1821 1829 6863ba SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 1821->1829 1823 6864d9 1823->1806 1824->1814 1828 69ca13 RtlLeaveCriticalSection 1825->1828 1827 6a0e2e 1827->1816 1828->1827 1829->1823 1831 6a5b7a 1830->1831 1832 6a5b80 1830->1832 1834 6a70f2 _abort 11 API calls 1831->1834 1833 69c2d2 _abort 17 API calls 1832->1833 1837 6a5bd7 SetLastError 1832->1837 1835 6a5b92 1833->1835 1834->1832 1836 6a5b9a 1835->1836 1839 6a7148 _abort 11 API calls 1835->1839 1840 69c32f _free 17 API calls 1836->1840 1838 697ce2 1837->1838 1838->1757 1841 6a5baf 1839->1841 1842 6a5ba0 1840->1842 1841->1836 1843 6a5bb6 1841->1843 1844 6a5bce SetLastError 1842->1844 1845 6a594f _abort 17 API calls 1843->1845 1844->1838 1846 6a5bc1 1845->1846 1847 69c32f _free 17 API calls 1846->1847 1848 6a5bc7 1847->1848 1848->1837 1848->1844 1899 68ffbb 1849->1899 1913 6a0323 1852->1913 1863 6901b8 1864 6901c4 _abort 1863->1864 1865 6a5b61 __dosmaperr 20 API calls 1864->1865 1868 6901f1 _abort 1864->1868 1871 6901eb _abort 1864->1871 1865->1871 1866 69023d 1867 697cdd __dosmaperr 20 API calls 1866->1867 1869 690242 1867->1869 1878 690269 1868->1878 2244 69c9cb RtlEnterCriticalSection 1868->2244 1872 69084c _abort 26 API calls 1869->1872 1870 6b56a9 _abort 5 API calls 1874 6903bf 1870->1874 1871->1866 1871->1868 1875 690220 1871->1875 1872->1875 1874->1764 1875->1870 1877 6902c8 1887 6902f3 1877->1887 2246 6901af 1877->2246 1878->1877 1879 6902c0 1878->1879 1878->1887 2245 69ca13 RtlLeaveCriticalSection 1878->2245 1882 6a0514 _abort 28 API calls 1879->1882 1882->1877 1884 6a5add _abort 65 API calls 1888 690356 1884->1888 1886 6901af _abort 65 API calls 1886->1887 2249 690378 1887->2249 1888->1875 1889 6a5add _abort 65 API calls 1888->1889 1889->1875 1891 69069e _abort 1890->1891 1892 6906ca IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 1891->1892 1895 69079b _abort 1892->1895 1893 686062 _ValidateLocalCookies 5 API calls 1894 6907b9 1893->1894 1894->1767 1895->1893 1902 68ff61 1899->1902 1901 68ffdf 1901->1764 1901->1863 1903 68ff6d _abort 1902->1903 1908 69c9cb RtlEnterCriticalSection 1903->1908 1905 68ff7b 1909 68ffaf 1905->1909 1907 68ffa2 _abort 1907->1901 1908->1905 1912 69ca13 RtlLeaveCriticalSection 1909->1912 1911 68ffb9 1911->1907 1912->1911 1914 6a032f _abort 1913->1914 1915 6a0348 1914->1915 1916 6a0336 1914->1916 1946 69c9cb RtlEnterCriticalSection 1915->1946 1937 6872ec GetModuleHandleW 1916->1937 1920 6a03ed 1954 6a042d 1920->1954 1924 6a03c4 1929 6a03dc 1924->1929 1950 6a1b68 1924->1950 1926 6a034f 1926->1920 1926->1924 1947 6a18c3 1926->1947 1927 6a040a 1957 6a043c 1927->1957 1928 6a0436 1965 6b56a9 1928->1965 1934 6a1b68 _abort 5 API calls 1929->1934 1934->1920 1938 6872fa 1937->1938 1938->1915 1939 6a047d GetModuleHandleExW 1938->1939 1940 6a04a7 GetProcAddress 1939->1940 1941 6a04bc 1939->1941 1940->1941 1942 6a04d9 1941->1942 1943 6a04d0 FreeLibrary 1941->1943 1944 686062 _ValidateLocalCookies 5 API calls 1942->1944 1943->1942 1945 6a0347 1944->1945 1945->1915 1946->1926 1968 6a15fc 1947->1968 1953 6a1b97 1950->1953 1951 686062 _ValidateLocalCookies 5 API calls 1952 6a1bc0 1951->1952 1952->1929 1953->1951 1990 69ca13 RtlLeaveCriticalSection 1954->1990 1956 6a0406 1956->1927 1956->1928 1958 6a7884 _abort 10 API calls 1957->1958 1959 6a0446 1958->1959 1960 6a046a 1959->1960 1961 6a044a GetPEB 1959->1961 1963 6a047d _abort 8 API calls 1960->1963 1961->1960 1962 6a045a GetCurrentProcess TerminateProcess 1961->1962 1962->1960 1964 6a0472 ExitProcess 1963->1964 1966 686062 _ValidateLocalCookies 5 API calls 1965->1966 1967 6b56b4 1966->1967 1967->1967 1971 6a15ab 1968->1971 1970 6a1620 1970->1924 1972 6a15b7 _abort 1971->1972 1979 69c9cb RtlEnterCriticalSection 1972->1979 1974 6a15c5 1980 6a164c 1974->1980 1978 6a15e3 _abort 1978->1970 1979->1974 1981 6a166c 1980->1981 1985 6a1674 1980->1985 1982 686062 _ValidateLocalCookies 5 API calls 1981->1982 1983 6a15d2 1982->1983 1986 6a15f0 1983->1986 1984 69c32f _free 20 API calls 1984->1981 1985->1981 1985->1984 1989 69ca13 RtlLeaveCriticalSection 1986->1989 1988 6a15fa 1988->1978 1989->1988 1990->1956 2244->1878 2245->1879 2247 6a5add _abort 65 API calls 2246->2247 2248 6901b4 2247->2248 2248->1886 2250 69037e 2249->2250 2251 690347 2249->2251 2253 69ca13 RtlLeaveCriticalSection 2250->2253 2251->1875 2251->1884 2251->1888 2253->2251 2258 6a6e2c 2255->2258 2260 6a6e30 __crt_fast_encode_pointer 2255->2260 2256 6a6e50 2259 6a6e5c GetProcAddress 2256->2259 2256->2260 2258->2256 2258->2260 2261 6a6e9c 2258->2261 2259->2260 2260->1780 2262 6a6ebd LoadLibraryExW 2261->2262 2267 6a6eb2 2261->2267 2263 6a6eda GetLastError 2262->2263 2264 6a6ef2 2262->2264 2263->2264 2265 6a6ee5 LoadLibraryExW 2263->2265 2266 6a6f09 FreeLibrary 2264->2266 2264->2267 2265->2264 2266->2267 2267->2258 2274 6a5867 2268->2274 2270 6a594b 2271 6a58d7 2270->2271 2285 6a576b 2271->2285 2273 6a58fb 2273->1731 2275 6a5873 _abort 2274->2275 2280 69c9cb RtlEnterCriticalSection 2275->2280 2277 6a587d 2281 6a58a3 2277->2281 2279 6a589b _abort 2279->2270 2280->2277 2284 69ca13 RtlLeaveCriticalSection 2281->2284 2283 6a58ad 2283->2279 2284->2283 2286 6a5777 _abort 2285->2286 2293 69c9cb RtlEnterCriticalSection 2286->2293 2288 6a5781 2294 6a5a92 2288->2294 2290 6a5799 2298 6a57af 2290->2298 2292 6a57a7 _abort 2292->2273 2293->2288 2295 6a5ac8 __fassign 2294->2295 2296 6a5aa1 __fassign 2294->2296 2295->2290 2296->2295 2301 6af18e 2296->2301 2415 69ca13 RtlLeaveCriticalSection 2298->2415 2300 6a57b9 2300->2292 2303 6af20e 2301->2303 2306 6af1a4 2301->2306 2304 69c32f _free 20 API calls 2303->2304 2327 6af25c 2303->2327 2305 6af230 2304->2305 2309 69c32f _free 20 API calls 2305->2309 2306->2303 2308 6af1d7 2306->2308 2312 69c32f _free 20 API calls 2306->2312 2307 6af1f9 2311 69c32f _free 20 API calls 2307->2311 2308->2307 2313 69c32f _free 20 API calls 2308->2313 2310 6af243 2309->2310 2314 69c32f _free 20 API calls 2310->2314 2315 6af203 2311->2315 2317 6af1cc 2312->2317 2318 6af1ee 2313->2318 2319 6af251 2314->2319 2320 69c32f _free 20 API calls 2315->2320 2316 6af2ca 2321 69c32f _free 20 API calls 2316->2321 2329 6ae52c 2317->2329 2357 6ae9e6 2318->2357 2324 69c32f _free 20 API calls 2319->2324 2320->2303 2325 6af2d0 2321->2325 2324->2327 2325->2295 2326 6af26a 2326->2316 2328 69c32f 20 API calls _free 2326->2328 2369 6af301 2327->2369 2328->2326 2330 6ae53d 2329->2330 2331 6ae626 2329->2331 2332 6ae54e 2330->2332 2333 69c32f _free 20 API calls 2330->2333 2331->2308 2334 6ae560 2332->2334 2335 69c32f _free 20 API calls 2332->2335 2333->2332 2336 6ae572 2334->2336 2338 69c32f _free 20 API calls 2334->2338 2335->2334 2337 6ae584 2336->2337 2339 69c32f _free 20 API calls 2336->2339 2340 6ae596 2337->2340 2341 69c32f _free 20 API calls 2337->2341 2338->2336 2339->2337 2342 6ae5a8 2340->2342 2343 69c32f _free 20 API calls 2340->2343 2341->2340 2344 6ae5ba 2342->2344 2346 69c32f _free 20 API calls 2342->2346 2343->2342 2345 6ae5cc 2344->2345 2347 69c32f _free 20 API calls 2344->2347 2348 6ae5de 2345->2348 2349 69c32f _free 20 API calls 2345->2349 2346->2344 2347->2345 2350 6ae5f0 2348->2350 2351 69c32f _free 20 API calls 2348->2351 2349->2348 2352 6ae602 2350->2352 2354 69c32f _free 20 API calls 2350->2354 2351->2350 2353 6ae614 2352->2353 2355 69c32f _free 20 API calls 2352->2355 2353->2331 2356 69c32f _free 20 API calls 2353->2356 2354->2352 2355->2353 2356->2331 2358 6ae9f3 2357->2358 2368 6aea4b 2357->2368 2359 6aea03 2358->2359 2360 69c32f _free 20 API calls 2358->2360 2361 6aea15 2359->2361 2362 69c32f _free 20 API calls 2359->2362 2360->2359 2363 6aea27 2361->2363 2365 69c32f _free 20 API calls 2361->2365 2362->2361 2364 6aea39 2363->2364 2366 69c32f _free 20 API calls 2363->2366 2367 69c32f _free 20 API calls 2364->2367 2364->2368 2365->2363 2366->2364 2367->2368 2368->2307 2370 6af32c 2369->2370 2371 6af30e 2369->2371 2370->2326 2371->2370 2375 6aef24 2371->2375 2374 69c32f _free 20 API calls 2374->2370 2376 6aef35 2375->2376 2410 6af002 2375->2410 2411 6aec6b 2376->2411 2379 6aec6b __fassign 20 API calls 2380 6aef48 2379->2380 2381 6aec6b __fassign 20 API calls 2380->2381 2382 6aef53 2381->2382 2383 6aec6b __fassign 20 API calls 2382->2383 2384 6aef5e 2383->2384 2385 6aec6b __fassign 20 API calls 2384->2385 2386 6aef6c 2385->2386 2387 69c32f _free 20 API calls 2386->2387 2388 6aef77 2387->2388 2389 69c32f _free 20 API calls 2388->2389 2390 6aef82 2389->2390 2391 69c32f _free 20 API calls 2390->2391 2392 6aef8d 2391->2392 2393 6aec6b __fassign 20 API calls 2392->2393 2394 6aef9b 2393->2394 2395 6aec6b __fassign 20 API calls 2394->2395 2396 6aefa9 2395->2396 2397 6aec6b __fassign 20 API calls 2396->2397 2398 6aefba 2397->2398 2399 6aec6b __fassign 20 API calls 2398->2399 2400 6aefc8 2399->2400 2401 6aec6b __fassign 20 API calls 2400->2401 2402 6aefd6 2401->2402 2403 69c32f _free 20 API calls 2402->2403 2404 6aefe1 2403->2404 2405 69c32f _free 20 API calls 2404->2405 2406 6aefec 2405->2406 2407 69c32f _free 20 API calls 2406->2407 2408 6aeff7 2407->2408 2409 69c32f _free 20 API calls 2408->2409 2409->2410 2410->2374 2412 6aeca2 2411->2412 2413 6aec92 2411->2413 2412->2379 2413->2412 2414 69c32f _free 20 API calls 2413->2414 2414->2413 2415->2300 2417 6a5b61 __dosmaperr 20 API calls 2416->2417 2419 6909ea 2417->2419 2418 6909ee RtlExitUserThread 2418->2419 2419->2418 2421 690a18 CloseHandle 2419->2421 2422 690a2b FreeLibraryAndExitThread 2419->2422 2431 6a76cb 2419->2431 2421->2419 2423 69c2d2 _abort 20 API calls 2422->2423 2424 690a46 2423->2424 2425 69c32f _free 20 API calls 2424->2425 2426 690a4f 2425->2426 2427 690a6e 2426->2427 2428 690a56 GetModuleHandleExW 2426->2428 2436 6909a8 2427->2436 2428->2427 2432 6a6e00 _abort 5 API calls 2431->2432 2434 6a76f2 2432->2434 2433 686062 _ValidateLocalCookies 5 API calls 2435 6a7710 2433->2435 2434->2433 2435->2419 2437 6909b5 2436->2437 2443 690988 2436->2443 2438 6909bb CloseHandle 2437->2438 2439 6909c4 2437->2439 2438->2439 2440 6909ca FreeLibrary 2439->2440 2441 6909d3 2439->2441 2440->2441 2442 69c32f _free 20 API calls 2441->2442 2442->2443 2443->1749 2444 6960ca 2445 6960e2 2444->2445 2449 6960de 2444->2449 2446 6a68ed _abort 26 API calls 2445->2446 2445->2449 2447 696102 2446->2447 2448 6a46b5 _abort 65 API calls 2447->2448 2448->2449 2457 68bed0 2458 68bee2 2457->2458 2460 68bef0 @_EH4_CallFilterFunc@8 2457->2460 2459 686062 _ValidateLocalCookies 5 API calls 2458->2459 2459->2460 2461 68b1a0 2472 68b160 2461->2472 2473 68b17f 2472->2473 2474 68b172 2472->2474 2475 686062 _ValidateLocalCookies 5 API calls 2474->2475 2475->2473

                                                        Control-flow Graph

                                                        C-Code - Quality: 70%
                                                        			E006909DF(void* __ecx, long _a4) {
                                                        				intOrPtr _v0;
                                                        				void* _v9;
                                                        				long _t12;
                                                        				void* _t13;
                                                        				struct HINSTANCE__* _t14;
                                                        				void* _t24;
                                                        				intOrPtr _t26;
                                                        				intOrPtr _t27;
                                                        				intOrPtr* _t28;
                                                        
                                                        				_t24 = __ecx;
                                                        				_t12 = E006A5B61(__ecx);
                                                        				if(_t12 == 0) {
                                                        					L1:
                                                        					_push(_a4);
                                                        					_t12 = RtlExitUserThread();
                                                        				}
                                                        				_t27 =  *((intOrPtr*)(_t12 + 0x360));
                                                        				if(_t27 == 0) {
                                                        					goto L1;
                                                        				}
                                                        				_t35 =  *((char*)(_t27 + 0x10));
                                                        				if( *((char*)(_t27 + 0x10)) != 0) {
                                                        					E006A76CB(_t24, _t35);
                                                        				}
                                                        				_t13 =  *(_t27 + 8);
                                                        				if(_t13 != 0xffffffff && _t13 != 0) {
                                                        					CloseHandle(_t13);
                                                        				}
                                                        				_t14 =  *(_t27 + 0xc);
                                                        				if(_t14 == 0xffffffff || _t14 == 0) {
                                                        					goto L1;
                                                        				}
                                                        				FreeLibraryAndExitThread(_t14, _a4); // executed
                                                        				asm("int3");
                                                        				_push(_t24);
                                                        				_push(_t27);
                                                        				_t28 = E0069C2D2(_t24, 1, 0x14);
                                                        				E0069C32F(0);
                                                        				if(_t28 != 0) {
                                                        					_t26 = _v0;
                                                        					 *(_t28 + 4) = _a4;
                                                        					_t10 = _t28 + 0xc; // 0xc
                                                        					 *_t28 = _t26;
                                                        					 *0x6db370(4, _t26, _t10);
                                                        				}
                                                        				E006909A8(0);
                                                        				return _t28;
                                                        			}












                                                        0x006909df
                                                        0x006909e5
                                                        0x006909ec
                                                        0x006909ee
                                                        0x006909ee
                                                        0x006909f1
                                                        0x006909f1
                                                        0x006909f7
                                                        0x006909ff
                                                        0x00000000
                                                        0x00000000
                                                        0x00690a01
                                                        0x00690a05
                                                        0x00690a07
                                                        0x00690a07
                                                        0x00690a0c
                                                        0x00690a12
                                                        0x00690a19
                                                        0x00690a19
                                                        0x00690a1f
                                                        0x00690a25
                                                        0x00000000
                                                        0x00000000
                                                        0x00690a2f
                                                        0x00690a35
                                                        0x00690a3b
                                                        0x00690a3c
                                                        0x00690a48
                                                        0x00690a4a
                                                        0x00690a54
                                                        0x00690a59
                                                        0x00690a5c
                                                        0x00690a5f
                                                        0x00690a66
                                                        0x00690a68
                                                        0x00690a68
                                                        0x00690a73
                                                        0x00690a7e

                                                        APIs
                                                          • Part of subcall function 006A5B61: GetLastError.KERNEL32(?,?,?,00697CE2,0069C324,?,006A5B0B,00000001,00000364,?,00690950,007815A8,00000010), ref: 006A5B66
                                                          • Part of subcall function 006A5B61: _free.LIBCMT ref: 006A5B9B
                                                          • Part of subcall function 006A5B61: SetLastError.KERNEL32(00000000), ref: 006A5BCF
                                                        • RtlExitUserThread.KERNEL32(?,?,?,00690B9D,?,?,00690988,00000000), ref: 006909F1
                                                        • CloseHandle.KERNEL32(?,?,?,00690B9D,?,?,00690988,00000000), ref: 00690A19
                                                        • FreeLibraryAndExitThread.KERNEL32(?,?,?,?,00690B9D,?,?,00690988,00000000), ref: 00690A2F
                                                        • _free.LIBCMT ref: 00690A4A
                                                        • GetModuleHandleExW.KERNEL32(00000004,?,0000000C), ref: 00690A68
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.930900807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.930881205.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931184608.00000000006DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931264527.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931270586.0000000000787000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931275812.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931281713.000000000078B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931290749.0000000000797000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931301227.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931306896.00000000007A3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_25hBQ7XDkh.jbxd
                                                        Similarity
                                                        • API ID: ErrorExitHandleLastThread_free$CloseFreeLibraryModuleUser
                                                        • String ID:
                                                        • API String ID: 3471310335-0
                                                        • Opcode ID: 77535378c1adb5f8772da14540c27299861219e818654b8a322aa21e1f2fd943
                                                        • Instruction ID: f49a125cd38ed49b8e15b69da28c82297ee64ef35b6c8b08bc5d25d91c352ab3
                                                        • Opcode Fuzzy Hash: 77535378c1adb5f8772da14540c27299861219e818654b8a322aa21e1f2fd943
                                                        • Instruction Fuzzy Hash: 45118231900708AFEF209B64CC0ABAA779EAF01720F055619FD5997B92DB71ED4086D0
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        C-Code - Quality: 97%
                                                        			E006A47A0(void* __fp0, signed int _a4, void* _a8, signed int _a12) {
                                                        				signed int _v8;
                                                        				long _v12;
                                                        				struct _OVERLAPPED* _v16;
                                                        				long _v20;
                                                        				char _v24;
                                                        				signed int _v28;
                                                        				signed int _v32;
                                                        				intOrPtr _v36;
                                                        				signed int _v40;
                                                        				signed int _v44;
                                                        				intOrPtr _v48;
                                                        				void* _v52;
                                                        				void* __ebx;
                                                        				signed int _t62;
                                                        				intOrPtr _t66;
                                                        				signed char _t68;
                                                        				signed int _t69;
                                                        				signed int _t71;
                                                        				signed int _t73;
                                                        				signed int _t74;
                                                        				signed int _t75;
                                                        				signed int _t76;
                                                        				intOrPtr _t78;
                                                        				signed int _t80;
                                                        				signed int _t84;
                                                        				signed int _t87;
                                                        				signed int _t101;
                                                        				signed int _t102;
                                                        				signed int _t105;
                                                        				intOrPtr _t107;
                                                        				signed int _t112;
                                                        				signed int _t114;
                                                        				void* _t116;
                                                        				signed int _t120;
                                                        				signed int _t123;
                                                        				signed int _t125;
                                                        				void* _t126;
                                                        				void* _t131;
                                                        
                                                        				_t131 = __fp0;
                                                        				_t62 =  *0x788bc8; // 0xf9aee04f
                                                        				_v8 = _t62 ^ _t125;
                                                        				_t105 = _a12;
                                                        				_v12 = _t105;
                                                        				_t120 = _a4;
                                                        				_t116 = _a8;
                                                        				_v52 = _t116;
                                                        				if(_t105 != 0) {
                                                        					__eflags = _t116;
                                                        					if(_t116 != 0) {
                                                        						_t101 = _t120 >> 6;
                                                        						_t114 = (_t120 & 0x0000003f) * 0x30;
                                                        						_v32 = _t101;
                                                        						_t66 =  *((intOrPtr*)(0x799c58 + _t101 * 4));
                                                        						_v48 = _t66;
                                                        						_v28 = _t114;
                                                        						_t102 =  *((intOrPtr*)(_t66 + _t114 + 0x29));
                                                        						__eflags = _t102 - 2;
                                                        						if(_t102 == 2) {
                                                        							L6:
                                                        							_t68 =  !_t105;
                                                        							__eflags = _t68 & 0x00000001;
                                                        							if((_t68 & 0x00000001) != 0) {
                                                        								_t66 = _v48;
                                                        								L9:
                                                        								__eflags =  *(_t66 + _t114 + 0x28) & 0x00000020;
                                                        								if(__eflags != 0) {
                                                        									E006A0182(_t120, 0, 0, 2);
                                                        									_t126 = _t126 + 0x10;
                                                        								}
                                                        								_t69 = E006A4345(_t102, _t114, __eflags, _t131, _t120);
                                                        								__eflags = _t69;
                                                        								if(_t69 == 0) {
                                                        									_t107 =  *((intOrPtr*)(0x799c58 + _v32 * 4));
                                                        									_t71 = _v28;
                                                        									__eflags =  *(_t107 + _t71 + 0x28) & 0x00000080;
                                                        									if(( *(_t107 + _t71 + 0x28) & 0x00000080) == 0) {
                                                        										_v24 = 0;
                                                        										_v20 = 0;
                                                        										_v16 = 0;
                                                        										_t73 = WriteFile( *(_t107 + _t71 + 0x18), _t116, _v12,  &_v20, 0); // executed
                                                        										__eflags = _t73;
                                                        										if(_t73 == 0) {
                                                        											_v24 = GetLastError();
                                                        										}
                                                        										goto L28;
                                                        									}
                                                        									_t84 = _t102;
                                                        									__eflags = _t84;
                                                        									if(_t84 == 0) {
                                                        										E006A43BB( &_v24, _t120, _t116, _v12);
                                                        										goto L17;
                                                        									}
                                                        									_t87 = _t84 - 1;
                                                        									__eflags = _t87;
                                                        									if(_t87 == 0) {
                                                        										_t86 = E006A4588( &_v24, _t120, _t116, _v12);
                                                        										goto L17;
                                                        									}
                                                        									__eflags = _t87 != 1;
                                                        									if(_t87 != 1) {
                                                        										goto L34;
                                                        									}
                                                        									_t86 = E006A449A( &_v24, _t120, _t116, _v12);
                                                        									goto L17;
                                                        								} else {
                                                        									__eflags = _t102;
                                                        									if(_t102 == 0) {
                                                        										_t86 = E006A4125(_t131,  &_v24, _t120, _t116, _v12);
                                                        										L17:
                                                        										L15:
                                                        										L28:
                                                        										asm("movsd");
                                                        										asm("movsd");
                                                        										asm("movsd");
                                                        										_t74 = _v40;
                                                        										__eflags = _t74;
                                                        										if(_t74 != 0) {
                                                        											_t75 = _t74 - _v36;
                                                        											__eflags = _t75;
                                                        											L40:
                                                        											L41:
                                                        											E00686062();
                                                        											return _t75;
                                                        										}
                                                        										_t76 = _v44;
                                                        										__eflags = _t76;
                                                        										if(_t76 == 0) {
                                                        											_t116 = _v52;
                                                        											L34:
                                                        											_t112 = _v28;
                                                        											_t78 =  *((intOrPtr*)(0x799c58 + _v32 * 4));
                                                        											__eflags =  *(_t78 + _t112 + 0x28) & 0x00000040;
                                                        											if(( *(_t78 + _t112 + 0x28) & 0x00000040) == 0) {
                                                        												L37:
                                                        												 *((intOrPtr*)(E00697CDD())) = 0x1c;
                                                        												_t80 = E00697CCA();
                                                        												 *_t80 =  *_t80 & 0x00000000;
                                                        												__eflags =  *_t80;
                                                        												L38:
                                                        												_t75 = _t80 | 0xffffffff;
                                                        												goto L40;
                                                        											}
                                                        											__eflags =  *_t116 - 0x1a;
                                                        											if( *_t116 != 0x1a) {
                                                        												goto L37;
                                                        											}
                                                        											_t75 = 0;
                                                        											goto L40;
                                                        										}
                                                        										_t123 = 5;
                                                        										__eflags = _t76 - _t123;
                                                        										if(_t76 != _t123) {
                                                        											_t80 = E00697CA7(_t76);
                                                        										} else {
                                                        											 *((intOrPtr*)(E00697CDD())) = 9;
                                                        											_t80 = E00697CCA();
                                                        											 *_t80 = _t123;
                                                        										}
                                                        										goto L38;
                                                        									}
                                                        									__eflags = _t102 - 1 - 1;
                                                        									if(_t102 - 1 > 1) {
                                                        										goto L34;
                                                        									}
                                                        									E006A42D8( &_v24, _t116, _v12);
                                                        									goto L15;
                                                        								}
                                                        							}
                                                        							 *(E00697CCA()) =  *_t94 & 0x00000000;
                                                        							 *((intOrPtr*)(E00697CDD())) = 0x16;
                                                        							_t80 = E0069084C();
                                                        							goto L38;
                                                        						}
                                                        						__eflags = _t102 - 1;
                                                        						if(_t102 != 1) {
                                                        							goto L9;
                                                        						}
                                                        						goto L6;
                                                        					}
                                                        					 *(E00697CCA()) =  *_t96 & _t116;
                                                        					 *((intOrPtr*)(E00697CDD())) = 0x16;
                                                        					_t75 = E0069084C() | 0xffffffff;
                                                        					goto L41;
                                                        				}
                                                        				_t75 = 0;
                                                        				goto L41;
                                                        			}









































                                                        0x006a47a0
                                                        0x006a47a8
                                                        0x006a47af
                                                        0x006a47b2
                                                        0x006a47b5
                                                        0x006a47b9
                                                        0x006a47bd
                                                        0x006a47c0
                                                        0x006a47c5
                                                        0x006a47ce
                                                        0x006a47d0
                                                        0x006a47f6
                                                        0x006a47fc
                                                        0x006a47ff
                                                        0x006a4802
                                                        0x006a4809
                                                        0x006a480c
                                                        0x006a480f
                                                        0x006a4813
                                                        0x006a4816
                                                        0x006a481d
                                                        0x006a481f
                                                        0x006a4821
                                                        0x006a4823
                                                        0x006a4842
                                                        0x006a4845
                                                        0x006a4845
                                                        0x006a484a
                                                        0x006a4853
                                                        0x006a4858
                                                        0x006a4858
                                                        0x006a485c
                                                        0x006a4862
                                                        0x006a4864
                                                        0x006a48a2
                                                        0x006a48a9
                                                        0x006a48ac
                                                        0x006a48b1
                                                        0x006a4900
                                                        0x006a4903
                                                        0x006a4906
                                                        0x006a4912
                                                        0x006a4918
                                                        0x006a491a
                                                        0x006a4922
                                                        0x006a4922
                                                        0x00000000
                                                        0x006a4925
                                                        0x006a48b6
                                                        0x006a48b6
                                                        0x006a48b9
                                                        0x006a48f2
                                                        0x00000000
                                                        0x006a48f2
                                                        0x006a48bb
                                                        0x006a48bb
                                                        0x006a48be
                                                        0x006a48e2
                                                        0x00000000
                                                        0x006a48e2
                                                        0x006a48c0
                                                        0x006a48c3
                                                        0x00000000
                                                        0x00000000
                                                        0x006a48d2
                                                        0x00000000
                                                        0x006a4866
                                                        0x006a4866
                                                        0x006a4868
                                                        0x006a4895
                                                        0x006a489a
                                                        0x006a4885
                                                        0x006a4928
                                                        0x006a492b
                                                        0x006a492c
                                                        0x006a492d
                                                        0x006a492e
                                                        0x006a4931
                                                        0x006a4933
                                                        0x006a4998
                                                        0x006a4998
                                                        0x006a499b
                                                        0x006a499c
                                                        0x006a49a3
                                                        0x006a49ab
                                                        0x006a49ab
                                                        0x006a4935
                                                        0x006a4938
                                                        0x006a493a
                                                        0x006a4960
                                                        0x006a4963
                                                        0x006a4966
                                                        0x006a4969
                                                        0x006a4970
                                                        0x006a4975
                                                        0x006a4980
                                                        0x006a4985
                                                        0x006a498b
                                                        0x006a4990
                                                        0x006a4990
                                                        0x006a4993
                                                        0x006a4993
                                                        0x00000000
                                                        0x006a4993
                                                        0x006a4977
                                                        0x006a497a
                                                        0x00000000
                                                        0x00000000
                                                        0x006a497c
                                                        0x00000000
                                                        0x006a497c
                                                        0x006a493e
                                                        0x006a493f
                                                        0x006a4941
                                                        0x006a4958
                                                        0x006a4943
                                                        0x006a4948
                                                        0x006a494e
                                                        0x006a4953
                                                        0x006a4953
                                                        0x00000000
                                                        0x006a4941
                                                        0x006a486c
                                                        0x006a486f
                                                        0x00000000
                                                        0x00000000
                                                        0x006a487d
                                                        0x00000000
                                                        0x006a4882
                                                        0x006a4864
                                                        0x006a482a
                                                        0x006a4832
                                                        0x006a4838
                                                        0x00000000
                                                        0x006a4838
                                                        0x006a4818
                                                        0x006a481b
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x006a481b
                                                        0x006a47d7
                                                        0x006a47de
                                                        0x006a47e9
                                                        0x00000000
                                                        0x006a47e9
                                                        0x006a47c7
                                                        0x00000000

                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.930900807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.930881205.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931184608.00000000006DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931264527.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931270586.0000000000787000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931275812.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931281713.000000000078B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931290749.0000000000797000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931301227.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931306896.00000000007A3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_25hBQ7XDkh.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: e718c2708cf8c8421ff9b6e8454bd2a024a603b108787cce1ed059c5b326079d
                                                        • Instruction ID: 84e563a00275b53ebe347e9eef9e0593ec25320f8a6e1321107d192fdaca9350
                                                        • Opcode Fuzzy Hash: e718c2708cf8c8421ff9b6e8454bd2a024a603b108787cce1ed059c5b326079d
                                                        • Instruction Fuzzy Hash: 0651A071D04249EEDF14AFA8DC45BEF7BBAAF86310F14015AE400A7292DBB59D01CF65
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        C-Code - Quality: 51%
                                                        			E0069092B(void* __ebx, void* __ecx, void* __edx, void* __edi, void* __fp0) {
                                                        				void* _t11;
                                                        				void* _t13;
                                                        				signed int _t18;
                                                        				void* _t24;
                                                        				void* _t29;
                                                        				intOrPtr* _t31;
                                                        				void* _t33;
                                                        				void* _t38;
                                                        
                                                        				_t38 = __fp0;
                                                        				_t29 = __edx;
                                                        				_t24 = __ecx;
                                                        				_t23 = __ebx;
                                                        				E006B5660(__ebx, __edi, 0x7815a8, 0x10);
                                                        				_t31 =  *((intOrPtr*)(_t33 + 8));
                                                        				if(_t31 == 0) {
                                                        					_push(GetLastError());
                                                        					RtlExitUserThread();
                                                        				}
                                                        				 *((intOrPtr*)(E006A5ADD(_t23, _t24, _t29, _t38) + 0x360)) = _t31;
                                                        				_t11 = E006A7884(_t24);
                                                        				_t35 = _t11;
                                                        				if(_t11 != 0) {
                                                        					_t18 = E006A7679(_t24, _t35, 1);
                                                        					asm("sbb al, al");
                                                        					 *((char*)(_t31 + 0x10)) =  ~_t18 + 1;
                                                        				}
                                                        				 *(_t33 - 4) =  *(_t33 - 4) & 0x00000000;
                                                        				 *0x6db3d8( *((intOrPtr*)(_t31 + 4))); // executed
                                                        				_t13 =  *((intOrPtr*)( *_t31))(); // executed
                                                        				_push(_t13); // executed
                                                        				E00690B90( *_t31); // executed
                                                        				 *((intOrPtr*)(_t33 - 0x20)) =  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t33 - 0x14))))));
                                                        				return E006A0E30( *((intOrPtr*)(_t33 - 0x14)),  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t33 - 0x14)))))),  *((intOrPtr*)(_t33 - 0x14)));
                                                        			}











                                                        0x0069092b
                                                        0x0069092b
                                                        0x0069092b
                                                        0x0069092b
                                                        0x00690932
                                                        0x00690937
                                                        0x0069093c
                                                        0x00690944
                                                        0x00690945
                                                        0x00690945
                                                        0x00690950
                                                        0x00690956
                                                        0x0069095b
                                                        0x0069095d
                                                        0x00690961
                                                        0x00690968
                                                        0x0069096c
                                                        0x0069096c
                                                        0x0069096f
                                                        0x0069097a
                                                        0x00690980
                                                        0x00690982
                                                        0x00690983
                                                        0x0069098f
                                                        0x0069099b

                                                        APIs
                                                        • GetLastError.KERNEL32(007815A8,00000010), ref: 0069093E
                                                        • RtlExitUserThread.KERNEL32(00000000), ref: 00690945
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.930900807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.930881205.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931184608.00000000006DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931264527.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931270586.0000000000787000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931275812.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931281713.000000000078B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931290749.0000000000797000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931301227.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931306896.00000000007A3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_25hBQ7XDkh.jbxd
                                                        Similarity
                                                        • API ID: ErrorExitLastThreadUser
                                                        • String ID:
                                                        • API String ID: 1750398979-0
                                                        • Opcode ID: 2ff7f028939124450d498acea009615c6551a1c05505b39584808749029460e1
                                                        • Instruction ID: c5e2f8ddf86750065777fd284bdf99bf4d2d09e9a71842b10c5adf959f3477e2
                                                        • Opcode Fuzzy Hash: 2ff7f028939124450d498acea009615c6551a1c05505b39584808749029460e1
                                                        • Instruction Fuzzy Hash: 6FF0AF71940604AFEB04BFB0C80ABAE3BA6FF45750F151549F4165B2A2CB756C01DBA5
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 120 69c2d2-69c2dd 121 69c2eb-69c2f1 120->121 122 69c2df-69c2e9 120->122 123 69c30a-69c31b RtlAllocateHeap 121->123 124 69c2f3-69c2f4 121->124 122->121 125 69c31f-69c32a call 697cdd 122->125 126 69c31d 123->126 127 69c2f6-69c2fd call 6a2eb8 123->127 124->123 130 69c32c-69c32e 125->130 126->130 127->125 133 69c2ff-69c308 call 6a0d9a 127->133 133->123 133->125
                                                        C-Code - Quality: 95%
                                                        			E0069C2D2(void* __ecx, signed int _a4, signed int _a8) {
                                                        				void* _t8;
                                                        				void* _t12;
                                                        				signed int _t13;
                                                        				void* _t15;
                                                        				signed int _t18;
                                                        				long _t19;
                                                        
                                                        				_t15 = __ecx;
                                                        				_t18 = _a4;
                                                        				if(_t18 == 0) {
                                                        					L2:
                                                        					_t19 = _t18 * _a8;
                                                        					if(_t19 == 0) {
                                                        						_t19 = _t19 + 1;
                                                        					}
                                                        					while(1) {
                                                        						_t8 = RtlAllocateHeap( *0x79a010, 8, _t19); // executed
                                                        						if(_t8 != 0) {
                                                        							break;
                                                        						}
                                                        						__eflags = E006A2EB8();
                                                        						if(__eflags == 0) {
                                                        							L8:
                                                        							 *((intOrPtr*)(E00697CDD())) = 0xc;
                                                        							__eflags = 0;
                                                        							return 0;
                                                        						}
                                                        						_t12 = E006A0D9A(_t15, __eflags, _t19);
                                                        						_pop(_t15);
                                                        						__eflags = _t12;
                                                        						if(_t12 == 0) {
                                                        							goto L8;
                                                        						}
                                                        					}
                                                        					return _t8;
                                                        				}
                                                        				_t13 = 0xffffffe0;
                                                        				if(_t13 / _t18 < _a8) {
                                                        					goto L8;
                                                        				}
                                                        				goto L2;
                                                        			}









                                                        0x0069c2d2
                                                        0x0069c2d8
                                                        0x0069c2dd
                                                        0x0069c2eb
                                                        0x0069c2eb
                                                        0x0069c2f1
                                                        0x0069c2f3
                                                        0x0069c2f3
                                                        0x0069c30a
                                                        0x0069c313
                                                        0x0069c31b
                                                        0x00000000
                                                        0x00000000
                                                        0x0069c2fb
                                                        0x0069c2fd
                                                        0x0069c31f
                                                        0x0069c324
                                                        0x0069c32a
                                                        0x00000000
                                                        0x0069c32a
                                                        0x0069c300
                                                        0x0069c305
                                                        0x0069c306
                                                        0x0069c308
                                                        0x00000000
                                                        0x00000000
                                                        0x0069c308
                                                        0x00000000
                                                        0x0069c30a
                                                        0x0069c2e3
                                                        0x0069c2e9
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000

                                                        APIs
                                                        • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,006A5B0B,00000001,00000364,?,00690950,007815A8,00000010), ref: 0069C313
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.930900807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.930881205.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931184608.00000000006DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931264527.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931270586.0000000000787000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931275812.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931281713.000000000078B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931290749.0000000000797000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931301227.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931306896.00000000007A3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_25hBQ7XDkh.jbxd
                                                        Similarity
                                                        • API ID: AllocateHeap
                                                        • String ID:
                                                        • API String ID: 1279760036-0
                                                        • Opcode ID: f566925bbe1211c351f591495fe76d0652ae26772affd0bf4a7b215b627921e9
                                                        • Instruction ID: c5b0fd8e28296b8d1645b96dedcf41a46205053b2525d41a0e0d36f36cc41a39
                                                        • Opcode Fuzzy Hash: f566925bbe1211c351f591495fe76d0652ae26772affd0bf4a7b215b627921e9
                                                        • Instruction Fuzzy Hash: 88F0E932655224ABDF21AB799C05B9B374FBF417B0B14C016E914EAA90CA30ED0186E4
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 136 69cc9e-69ccaa 137 69ccdc-69cce7 call 697cdd 136->137 138 69ccac-69ccae 136->138 145 69cce9-69cceb 137->145 140 69ccb0-69ccb1 138->140 141 69ccc7-69ccd8 RtlAllocateHeap 138->141 140->141 142 69ccda 141->142 143 69ccb3-69ccba call 6a2eb8 141->143 142->145 143->137 148 69ccbc-69ccc5 call 6a0d9a 143->148 148->137 148->141
                                                        C-Code - Quality: 94%
                                                        			E0069CC9E(void* __ecx, long _a4) {
                                                        				void* _t4;
                                                        				void* _t6;
                                                        				void* _t7;
                                                        				long _t8;
                                                        
                                                        				_t7 = __ecx;
                                                        				_t8 = _a4;
                                                        				if(_t8 > 0xffffffe0) {
                                                        					L7:
                                                        					 *((intOrPtr*)(E00697CDD())) = 0xc;
                                                        					__eflags = 0;
                                                        					return 0;
                                                        				}
                                                        				if(_t8 == 0) {
                                                        					_t8 = _t8 + 1;
                                                        				}
                                                        				while(1) {
                                                        					_t4 = RtlAllocateHeap( *0x79a010, 0, _t8); // executed
                                                        					if(_t4 != 0) {
                                                        						break;
                                                        					}
                                                        					__eflags = E006A2EB8();
                                                        					if(__eflags == 0) {
                                                        						goto L7;
                                                        					}
                                                        					_t6 = E006A0D9A(_t7, __eflags, _t8);
                                                        					_pop(_t7);
                                                        					__eflags = _t6;
                                                        					if(_t6 == 0) {
                                                        						goto L7;
                                                        					}
                                                        				}
                                                        				return _t4;
                                                        			}







                                                        0x0069cc9e
                                                        0x0069cca4
                                                        0x0069ccaa
                                                        0x0069ccdc
                                                        0x0069cce1
                                                        0x0069cce7
                                                        0x00000000
                                                        0x0069cce7
                                                        0x0069ccae
                                                        0x0069ccb0
                                                        0x0069ccb0
                                                        0x0069ccc7
                                                        0x0069ccd0
                                                        0x0069ccd8
                                                        0x00000000
                                                        0x00000000
                                                        0x0069ccb8
                                                        0x0069ccba
                                                        0x00000000
                                                        0x00000000
                                                        0x0069ccbd
                                                        0x0069ccc2
                                                        0x0069ccc3
                                                        0x0069ccc5
                                                        0x00000000
                                                        0x00000000
                                                        0x0069ccc5
                                                        0x00000000

                                                        APIs
                                                        • RtlAllocateHeap.NTDLL(00000000,00000003,00000003,?,006A699C,00001000,00000000,?,?,?,0069C43B,00000000,00000000,00000000,?,?), ref: 0069CCD0
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.930900807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.930881205.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931184608.00000000006DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931264527.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931270586.0000000000787000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931275812.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931281713.000000000078B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931290749.0000000000797000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931301227.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931306896.00000000007A3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_25hBQ7XDkh.jbxd
                                                        Similarity
                                                        • API ID: AllocateHeap
                                                        • String ID:
                                                        • API String ID: 1279760036-0
                                                        • Opcode ID: 2ae3762194045be305def23794c437faad688501062de1195c208568a169b3b8
                                                        • Instruction ID: 872e74f3bec45d61efc3d855af82d43ec76cb71cb7be990554a0f85176d2b86a
                                                        • Opcode Fuzzy Hash: 2ae3762194045be305def23794c437faad688501062de1195c208568a169b3b8
                                                        • Instruction Fuzzy Hash: D4E0A0221C1611DADF203A655D00B9B2F4EAB023B1F050112A81C9AE81DB208C0182A4
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 84%
                                                        			E00690682(intOrPtr __ebx, intOrPtr __edx, intOrPtr __esi, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                        				char _v0;
                                                        				signed int _v8;
                                                        				intOrPtr _v524;
                                                        				intOrPtr _v528;
                                                        				void* _v532;
                                                        				intOrPtr _v536;
                                                        				char _v540;
                                                        				intOrPtr _v544;
                                                        				intOrPtr _v548;
                                                        				intOrPtr _v552;
                                                        				intOrPtr _v556;
                                                        				intOrPtr _v560;
                                                        				intOrPtr _v564;
                                                        				intOrPtr _v568;
                                                        				intOrPtr _v572;
                                                        				intOrPtr _v576;
                                                        				intOrPtr _v580;
                                                        				intOrPtr _v584;
                                                        				char _v724;
                                                        				intOrPtr _v792;
                                                        				intOrPtr _v800;
                                                        				char _v804;
                                                        				struct _EXCEPTION_POINTERS _v812;
                                                        				signed int _t40;
                                                        				char* _t47;
                                                        				char* _t49;
                                                        				long _t57;
                                                        				intOrPtr _t59;
                                                        				intOrPtr _t60;
                                                        				intOrPtr _t64;
                                                        				intOrPtr _t65;
                                                        				int _t66;
                                                        				intOrPtr _t68;
                                                        				signed int _t70;
                                                        				signed int _t72;
                                                        
                                                        				_t68 = __esi;
                                                        				_t64 = __edx;
                                                        				_t59 = __ebx;
                                                        				_t70 = _t72;
                                                        				_t40 =  *0x788bc8; // 0xf9aee04f
                                                        				_t41 = _t40 ^ _t70;
                                                        				_v8 = _t40 ^ _t70;
                                                        				_push(_t65);
                                                        				if(_a4 != 0xffffffff) {
                                                        					_push(_a4);
                                                        					E0068737D(_t41);
                                                        					_pop(_t60);
                                                        				}
                                                        				E005019AD( &_v804, 0, 0x50);
                                                        				E005019AD( &_v724, 0, 0x2cc);
                                                        				_v812.ExceptionRecord =  &_v804;
                                                        				_t47 =  &_v724;
                                                        				_v812.ContextRecord = _t47;
                                                        				_v548 = _t47;
                                                        				_v552 = _t60;
                                                        				_v556 = _t64;
                                                        				_v560 = _t59;
                                                        				_v564 = _t68;
                                                        				_v568 = _t65;
                                                        				_v524 = ss;
                                                        				_v536 = cs;
                                                        				_v572 = ds;
                                                        				_v576 = es;
                                                        				_v580 = fs;
                                                        				_v584 = gs;
                                                        				asm("pushfd");
                                                        				_pop( *_t22);
                                                        				_v540 = _v0;
                                                        				_t49 =  &_v0;
                                                        				_v528 = _t49;
                                                        				_v724 = 0x10001;
                                                        				_v544 =  *((intOrPtr*)(_t49 - 4));
                                                        				_v804 = _a8;
                                                        				_v800 = _a12;
                                                        				_v792 = _v0;
                                                        				_t66 = IsDebuggerPresent();
                                                        				SetUnhandledExceptionFilter(0);
                                                        				_t57 = UnhandledExceptionFilter( &_v812);
                                                        				if(_t57 == 0 && _t66 == 0 && _a4 != 0xffffffff) {
                                                        					_push(_a4);
                                                        					_t57 = E0068737D(_t57);
                                                        				}
                                                        				E00686062();
                                                        				return _t57;
                                                        			}






































                                                        0x00690682
                                                        0x00690682
                                                        0x00690682
                                                        0x00690685
                                                        0x0069068d
                                                        0x00690692
                                                        0x00690694
                                                        0x0069069b
                                                        0x0069069c
                                                        0x0069069e
                                                        0x006906a1
                                                        0x006906a6
                                                        0x006906a6
                                                        0x006906b2
                                                        0x006906c5
                                                        0x006906d3
                                                        0x006906d9
                                                        0x006906df
                                                        0x006906e5
                                                        0x006906eb
                                                        0x006906f1
                                                        0x006906f7
                                                        0x006906fd
                                                        0x00690703
                                                        0x00690709
                                                        0x00690710
                                                        0x00690717
                                                        0x0069071e
                                                        0x00690725
                                                        0x0069072c
                                                        0x00690733
                                                        0x00690734
                                                        0x0069073d
                                                        0x00690743
                                                        0x00690746
                                                        0x0069074c
                                                        0x00690759
                                                        0x00690762
                                                        0x0069076b
                                                        0x00690774
                                                        0x00690782
                                                        0x00690784
                                                        0x00690791
                                                        0x00690799
                                                        0x006907a5
                                                        0x006907a8
                                                        0x006907ad
                                                        0x006907b4
                                                        0x006907bc

                                                        APIs
                                                        • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000000), ref: 0069077A
                                                        • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 00690784
                                                        • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,00000000), ref: 00690791
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.930900807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.930881205.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931184608.00000000006DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931264527.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931270586.0000000000787000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931275812.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931281713.000000000078B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931290749.0000000000797000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931301227.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931306896.00000000007A3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_25hBQ7XDkh.jbxd
                                                        Similarity
                                                        • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                        • String ID:
                                                        • API String ID: 3906539128-0
                                                        • Opcode ID: 0bf472ad658144c51ca73cca23dde1ff2b2cea6b56bd1563d41c152cd061f5ec
                                                        • Instruction ID: ebeffb25e89b0ce2d90b3cf457a5d483e7a2c3651c39d3f849ff7e0d414397bf
                                                        • Opcode Fuzzy Hash: 0bf472ad658144c51ca73cca23dde1ff2b2cea6b56bd1563d41c152cd061f5ec
                                                        • Instruction Fuzzy Hash: 7F31D774901218DBCB21DF64DD897DCBBB9BF08310F5041EAE41CA6250E7709F858F45
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 100%
                                                        			E006A043C(int _a4) {
                                                        				void* _t14;
                                                        
                                                        				if(E006A7884(_t14) != 0 && ( *( *[fs:0x30] + 0x68) >> 0x00000008 & 0x00000001) == 0) {
                                                        					TerminateProcess(GetCurrentProcess(), _a4);
                                                        				}
                                                        				E006A047D(_t14, _a4);
                                                        				ExitProcess(_a4);
                                                        			}




                                                        0x006a0448
                                                        0x006a0464
                                                        0x006a0464
                                                        0x006a046d
                                                        0x006a0476

                                                        APIs
                                                        • GetCurrentProcess.KERNEL32(00000003,?,006A0412,00000003,007818B0,0000000C,006A0525,00000003,00000002,00000000,?,0069C3AB,00000003), ref: 006A045D
                                                        • TerminateProcess.KERNEL32(00000000,?,006A0412,00000003,007818B0,0000000C,006A0525,00000003,00000002,00000000,?,0069C3AB,00000003), ref: 006A0464
                                                        • ExitProcess.KERNEL32 ref: 006A0476
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.930900807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.930881205.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931184608.00000000006DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931264527.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931270586.0000000000787000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931275812.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931281713.000000000078B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931290749.0000000000797000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931301227.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931306896.00000000007A3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_25hBQ7XDkh.jbxd
                                                        Similarity
                                                        • API ID: Process$CurrentExitTerminate
                                                        • String ID:
                                                        • API String ID: 1703294689-0
                                                        • Opcode ID: 4f63a3f5062e44b5ade328b1f19986cfb78a32154f3751422d0d3639337fa15e
                                                        • Instruction ID: 5547713d0354ed74c9620ac27845cfe83d0f45a0124aaf7458bd3287cac14602
                                                        • Opcode Fuzzy Hash: 4f63a3f5062e44b5ade328b1f19986cfb78a32154f3751422d0d3639337fa15e
                                                        • Instruction Fuzzy Hash: 87E04631401608EBDF117F60DD08A883BABFF46781F019024FA058A232CB35DC52DE80
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 220 6af18e-6af1a2 221 6af210-6af218 220->221 222 6af1a4-6af1a9 220->222 224 6af21a-6af21d 221->224 225 6af25f-6af277 call 6af301 221->225 222->221 223 6af1ab-6af1b0 222->223 223->221 226 6af1b2-6af1b5 223->226 224->225 228 6af21f-6af25c call 69c32f * 4 224->228 234 6af27a-6af281 225->234 226->221 229 6af1b7-6af1bf 226->229 228->225 232 6af1d9-6af1e1 229->232 233 6af1c1-6af1c4 229->233 239 6af1fb-6af20f call 69c32f * 2 232->239 240 6af1e3-6af1e6 232->240 233->232 236 6af1c6-6af1d8 call 69c32f call 6ae52c 233->236 237 6af283-6af287 234->237 238 6af2a0-6af2a4 234->238 236->232 248 6af289-6af28c 237->248 249 6af29d 237->249 244 6af2bc-6af2c8 238->244 245 6af2a6-6af2ab 238->245 239->221 240->239 242 6af1e8-6af1fa call 69c32f call 6ae9e6 240->242 242->239 244->234 255 6af2ca-6af2d7 call 69c32f 244->255 252 6af2b9 245->252 253 6af2ad-6af2b0 245->253 248->249 257 6af28e-6af29c call 69c32f * 2 248->257 249->238 252->244 253->252 260 6af2b2-6af2b8 call 69c32f 253->260 257->249 260->252
                                                        C-Code - Quality: 100%
                                                        			E006AF18E(intOrPtr _a4) {
                                                        				intOrPtr _v8;
                                                        				intOrPtr _t25;
                                                        				intOrPtr* _t26;
                                                        				intOrPtr _t28;
                                                        				intOrPtr* _t29;
                                                        				intOrPtr* _t31;
                                                        				intOrPtr* _t45;
                                                        				intOrPtr* _t46;
                                                        				intOrPtr* _t47;
                                                        				intOrPtr* _t55;
                                                        				intOrPtr* _t70;
                                                        				intOrPtr _t74;
                                                        
                                                        				_t74 = _a4;
                                                        				_t25 =  *((intOrPtr*)(_t74 + 0x88));
                                                        				if(_t25 != 0 && _t25 != 0x788ce8) {
                                                        					_t45 =  *((intOrPtr*)(_t74 + 0x7c));
                                                        					if(_t45 != 0 &&  *_t45 == 0) {
                                                        						_t46 =  *((intOrPtr*)(_t74 + 0x84));
                                                        						if(_t46 != 0 &&  *_t46 == 0) {
                                                        							E0069C32F(_t46);
                                                        							E006AE52C( *((intOrPtr*)(_t74 + 0x88)));
                                                        						}
                                                        						_t47 =  *((intOrPtr*)(_t74 + 0x80));
                                                        						if(_t47 != 0 &&  *_t47 == 0) {
                                                        							E0069C32F(_t47);
                                                        							E006AE9E6( *((intOrPtr*)(_t74 + 0x88)));
                                                        						}
                                                        						E0069C32F( *((intOrPtr*)(_t74 + 0x7c)));
                                                        						E0069C32F( *((intOrPtr*)(_t74 + 0x88)));
                                                        					}
                                                        				}
                                                        				_t26 =  *((intOrPtr*)(_t74 + 0x8c));
                                                        				if(_t26 != 0 &&  *_t26 == 0) {
                                                        					E0069C32F( *((intOrPtr*)(_t74 + 0x90)) - 0xfe);
                                                        					E0069C32F( *((intOrPtr*)(_t74 + 0x94)) - 0x80);
                                                        					E0069C32F( *((intOrPtr*)(_t74 + 0x98)) - 0x80);
                                                        					E0069C32F( *((intOrPtr*)(_t74 + 0x8c)));
                                                        				}
                                                        				E006AF301( *((intOrPtr*)(_t74 + 0x9c)));
                                                        				_t28 = 6;
                                                        				_t55 = _t74 + 0xa0;
                                                        				_v8 = _t28;
                                                        				_t70 = _t74 + 0x28;
                                                        				do {
                                                        					if( *((intOrPtr*)(_t70 - 8)) != 0x788f30) {
                                                        						_t31 =  *_t70;
                                                        						if(_t31 != 0 &&  *_t31 == 0) {
                                                        							E0069C32F(_t31);
                                                        							E0069C32F( *_t55);
                                                        						}
                                                        						_t28 = _v8;
                                                        					}
                                                        					if( *((intOrPtr*)(_t70 - 0xc)) != 0) {
                                                        						_t29 =  *((intOrPtr*)(_t70 - 4));
                                                        						if(_t29 != 0 &&  *_t29 == 0) {
                                                        							E0069C32F(_t29);
                                                        						}
                                                        						_t28 = _v8;
                                                        					}
                                                        					_t55 = _t55 + 4;
                                                        					_t70 = _t70 + 0x10;
                                                        					_t28 = _t28 - 1;
                                                        					_v8 = _t28;
                                                        				} while (_t28 != 0);
                                                        				return E0069C32F(_t74);
                                                        			}















                                                        0x006af196
                                                        0x006af19a
                                                        0x006af1a2
                                                        0x006af1ab
                                                        0x006af1b0
                                                        0x006af1b7
                                                        0x006af1bf
                                                        0x006af1c7
                                                        0x006af1d2
                                                        0x006af1d8
                                                        0x006af1d9
                                                        0x006af1e1
                                                        0x006af1e9
                                                        0x006af1f4
                                                        0x006af1fa
                                                        0x006af1fe
                                                        0x006af209
                                                        0x006af20f
                                                        0x006af1b0
                                                        0x006af210
                                                        0x006af218
                                                        0x006af22b
                                                        0x006af23e
                                                        0x006af24c
                                                        0x006af257
                                                        0x006af25c
                                                        0x006af265
                                                        0x006af26d
                                                        0x006af26e
                                                        0x006af274
                                                        0x006af277
                                                        0x006af27a
                                                        0x006af281
                                                        0x006af283
                                                        0x006af287
                                                        0x006af28f
                                                        0x006af296
                                                        0x006af29c
                                                        0x006af29d
                                                        0x006af29d
                                                        0x006af2a4
                                                        0x006af2a6
                                                        0x006af2ab
                                                        0x006af2b3
                                                        0x006af2b8
                                                        0x006af2b9
                                                        0x006af2b9
                                                        0x006af2bc
                                                        0x006af2bf
                                                        0x006af2c2
                                                        0x006af2c5
                                                        0x006af2c5
                                                        0x006af2d7

                                                        APIs
                                                        • ___free_lconv_mon.LIBCMT ref: 006AF1D2
                                                          • Part of subcall function 006AE52C: _free.LIBCMT ref: 006AE549
                                                          • Part of subcall function 006AE52C: _free.LIBCMT ref: 006AE55B
                                                          • Part of subcall function 006AE52C: _free.LIBCMT ref: 006AE56D
                                                          • Part of subcall function 006AE52C: _free.LIBCMT ref: 006AE57F
                                                          • Part of subcall function 006AE52C: _free.LIBCMT ref: 006AE591
                                                          • Part of subcall function 006AE52C: _free.LIBCMT ref: 006AE5A3
                                                          • Part of subcall function 006AE52C: _free.LIBCMT ref: 006AE5B5
                                                          • Part of subcall function 006AE52C: _free.LIBCMT ref: 006AE5C7
                                                          • Part of subcall function 006AE52C: _free.LIBCMT ref: 006AE5D9
                                                          • Part of subcall function 006AE52C: _free.LIBCMT ref: 006AE5EB
                                                          • Part of subcall function 006AE52C: _free.LIBCMT ref: 006AE5FD
                                                          • Part of subcall function 006AE52C: _free.LIBCMT ref: 006AE60F
                                                          • Part of subcall function 006AE52C: _free.LIBCMT ref: 006AE621
                                                        • _free.LIBCMT ref: 006AF1C7
                                                          • Part of subcall function 0069C32F: RtlFreeHeap.NTDLL(00000000,00000000,?,006AEC99,?,00000000,?,00000000,?,006AEF3D,?,00000007,?,?,006AF326,?), ref: 0069C345
                                                          • Part of subcall function 0069C32F: GetLastError.KERNEL32(?,?,006AEC99,?,00000000,?,00000000,?,006AEF3D,?,00000007,?,?,006AF326,?,?), ref: 0069C357
                                                        • _free.LIBCMT ref: 006AF1E9
                                                        • _free.LIBCMT ref: 006AF1FE
                                                        • _free.LIBCMT ref: 006AF209
                                                        • _free.LIBCMT ref: 006AF22B
                                                        • _free.LIBCMT ref: 006AF23E
                                                        • _free.LIBCMT ref: 006AF24C
                                                        • _free.LIBCMT ref: 006AF257
                                                        • _free.LIBCMT ref: 006AF28F
                                                        • _free.LIBCMT ref: 006AF296
                                                        • _free.LIBCMT ref: 006AF2B3
                                                        • _free.LIBCMT ref: 006AF2CB
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.930900807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.930881205.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931184608.00000000006DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931264527.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931270586.0000000000787000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931275812.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931281713.000000000078B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931290749.0000000000797000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931301227.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931306896.00000000007A3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_25hBQ7XDkh.jbxd
                                                        Similarity
                                                        • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                        • String ID:
                                                        • API String ID: 161543041-0
                                                        • Opcode ID: c11867f1d9ef1479f02bc49b316acceb8425677f44e0271c2be54e949aac5cc6
                                                        • Instruction ID: ecfac639a77cff9c7eb786c87c3c3b996f68a0256b85ad1fe28179ceaf184909
                                                        • Opcode Fuzzy Hash: c11867f1d9ef1479f02bc49b316acceb8425677f44e0271c2be54e949aac5cc6
                                                        • Instruction Fuzzy Hash: 4D317C316003019FEF60BBB9D845B9A73EBEF06320F50982EE448D7661DE31AD418F69
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 277 6a4125-6a4182 GetConsoleCP 278 6a4188-6a41a4 277->278 279 6a42c5-6a42d7 call 686062 277->279 281 6a41bf-6a41d0 call 69d0fe 278->281 282 6a41a6-6a41bd 278->282 289 6a41d2-6a41d5 281->289 290 6a41f6-6a41f8 281->290 284 6a41f9-6a4208 call 6a5d80 282->284 284->279 291 6a420e-6a422e WideCharToMultiByte 284->291 292 6a41db-6a41ed call 6a5d80 289->292 293 6a429c-6a42bb 289->293 290->284 291->279 294 6a4234-6a424a WriteFile 291->294 292->279 300 6a41f3-6a41f4 292->300 293->279 296 6a424c-6a425d 294->296 297 6a42bd-6a42c3 GetLastError 294->297 296->279 299 6a425f-6a4263 296->299 297->279 301 6a4291-6a4294 299->301 302 6a4265-6a4283 WriteFile 299->302 300->291 301->278 304 6a429a 301->304 302->297 303 6a4285-6a4289 302->303 303->279 305 6a428b-6a428e 303->305 304->279 305->301
                                                        C-Code - Quality: 77%
                                                        			E006A4125(void* __fp0, intOrPtr* _a4, signed int _a8, signed char* _a12, intOrPtr _a16) {
                                                        				signed int _v8;
                                                        				signed char _v15;
                                                        				char _v16;
                                                        				void _v24;
                                                        				short _v28;
                                                        				char _v31;
                                                        				void _v32;
                                                        				long _v36;
                                                        				intOrPtr _v40;
                                                        				void* _v44;
                                                        				signed int _v48;
                                                        				signed char* _v52;
                                                        				long _v56;
                                                        				int _v60;
                                                        				void* __ebx;
                                                        				signed int _t78;
                                                        				signed int _t80;
                                                        				int _t86;
                                                        				void* _t93;
                                                        				long _t96;
                                                        				void _t104;
                                                        				void* _t111;
                                                        				signed int _t115;
                                                        				signed int _t118;
                                                        				signed char _t123;
                                                        				signed char _t128;
                                                        				intOrPtr _t129;
                                                        				signed int _t131;
                                                        				signed char* _t133;
                                                        				intOrPtr* _t136;
                                                        				signed int _t138;
                                                        				void* _t139;
                                                        				void* _t152;
                                                        
                                                        				_t152 = __fp0;
                                                        				_t78 =  *0x788bc8; // 0xf9aee04f
                                                        				_v8 = _t78 ^ _t138;
                                                        				_t80 = _a8;
                                                        				_t118 = _t80 >> 6;
                                                        				_t115 = (_t80 & 0x0000003f) * 0x30;
                                                        				_t133 = _a12;
                                                        				_v52 = _t133;
                                                        				_v48 = _t118;
                                                        				_v44 =  *((intOrPtr*)( *((intOrPtr*)(0x799c58 + _t118 * 4)) + _t115 + 0x18));
                                                        				_v40 = _a16 + _t133;
                                                        				_t86 = GetConsoleCP();
                                                        				_t136 = _a4;
                                                        				_v60 = _t86;
                                                        				 *_t136 = 0;
                                                        				 *((intOrPtr*)(_t136 + 4)) = 0;
                                                        				 *((intOrPtr*)(_t136 + 8)) = 0;
                                                        				while(_t133 < _v40) {
                                                        					_v28 = 0;
                                                        					_v31 =  *_t133;
                                                        					_t129 =  *((intOrPtr*)(0x799c58 + _v48 * 4));
                                                        					_t123 =  *(_t129 + _t115 + 0x2d);
                                                        					if((_t123 & 0x00000004) == 0) {
                                                        						if(( *(E0069D0FE(_t115, _t129, _t152) + ( *_t133 & 0x000000ff) * 2) & 0x00008000) == 0) {
                                                        							_push(1);
                                                        							_push(_t133);
                                                        							goto L8;
                                                        						} else {
                                                        							if(_t133 >= _v40) {
                                                        								_t131 = _v48;
                                                        								 *((char*)( *((intOrPtr*)(0x799c58 + _t131 * 4)) + _t115 + 0x2e)) =  *_t133;
                                                        								 *( *((intOrPtr*)(0x799c58 + _t131 * 4)) + _t115 + 0x2d) =  *( *((intOrPtr*)(0x799c58 + _t131 * 4)) + _t115 + 0x2d) | 0x00000004;
                                                        								 *((intOrPtr*)(_t136 + 4)) =  *((intOrPtr*)(_t136 + 4)) + 1;
                                                        							} else {
                                                        								_t111 = E006A5D80( &_v28, _t133, 2);
                                                        								_t139 = _t139 + 0xc;
                                                        								if(_t111 != 0xffffffff) {
                                                        									_t133 =  &(_t133[1]);
                                                        									goto L9;
                                                        								}
                                                        							}
                                                        						}
                                                        					} else {
                                                        						_t128 = _t123 & 0x000000fb;
                                                        						_v16 =  *((intOrPtr*)(_t129 + _t115 + 0x2e));
                                                        						_push(2);
                                                        						_v15 = _t128;
                                                        						 *(_t129 + _t115 + 0x2d) = _t128;
                                                        						_push( &_v16);
                                                        						L8:
                                                        						_push( &_v28);
                                                        						_t93 = E006A5D80();
                                                        						_t139 = _t139 + 0xc;
                                                        						if(_t93 != 0xffffffff) {
                                                        							L9:
                                                        							_t133 =  &(_t133[1]);
                                                        							_t96 = WideCharToMultiByte(_v60, 0,  &_v28, 1,  &_v24, 5, 0, 0);
                                                        							_v56 = _t96;
                                                        							if(_t96 != 0) {
                                                        								if(WriteFile(_v44,  &_v24, _t96,  &_v36, 0) == 0) {
                                                        									L19:
                                                        									 *_t136 = GetLastError();
                                                        								} else {
                                                        									 *((intOrPtr*)(_t136 + 4)) =  *((intOrPtr*)(_t136 + 8)) - _v52 + _t133;
                                                        									if(_v36 >= _v56) {
                                                        										if(_v31 != 0xa) {
                                                        											goto L16;
                                                        										} else {
                                                        											_t104 = 0xd;
                                                        											_v32 = _t104;
                                                        											if(WriteFile(_v44,  &_v32, 1,  &_v36, 0) == 0) {
                                                        												goto L19;
                                                        											} else {
                                                        												if(_v36 >= 1) {
                                                        													 *((intOrPtr*)(_t136 + 8)) =  *((intOrPtr*)(_t136 + 8)) + 1;
                                                        													 *((intOrPtr*)(_t136 + 4)) =  *((intOrPtr*)(_t136 + 4)) + 1;
                                                        													goto L16;
                                                        												}
                                                        											}
                                                        										}
                                                        									}
                                                        								}
                                                        							}
                                                        						}
                                                        					}
                                                        					goto L20;
                                                        					L16:
                                                        				}
                                                        				L20:
                                                        				E00686062();
                                                        				return _t136;
                                                        			}




































                                                        0x006a4125
                                                        0x006a412d
                                                        0x006a4134
                                                        0x006a4137
                                                        0x006a413f
                                                        0x006a4143
                                                        0x006a414f
                                                        0x006a4152
                                                        0x006a4155
                                                        0x006a415c
                                                        0x006a4164
                                                        0x006a4167
                                                        0x006a416d
                                                        0x006a4173
                                                        0x006a4178
                                                        0x006a417a
                                                        0x006a417d
                                                        0x006a4182
                                                        0x006a418c
                                                        0x006a4193
                                                        0x006a4196
                                                        0x006a419d
                                                        0x006a41a4
                                                        0x006a41d0
                                                        0x006a41f6
                                                        0x006a41f8
                                                        0x00000000
                                                        0x006a41d2
                                                        0x006a41d5
                                                        0x006a429c
                                                        0x006a42a8
                                                        0x006a42b3
                                                        0x006a42b8
                                                        0x006a41db
                                                        0x006a41e2
                                                        0x006a41e7
                                                        0x006a41ed
                                                        0x006a41f3
                                                        0x00000000
                                                        0x006a41f3
                                                        0x006a41ed
                                                        0x006a41d5
                                                        0x006a41a6
                                                        0x006a41aa
                                                        0x006a41ad
                                                        0x006a41b3
                                                        0x006a41b5
                                                        0x006a41b8
                                                        0x006a41bc
                                                        0x006a41f9
                                                        0x006a41fc
                                                        0x006a41fd
                                                        0x006a4202
                                                        0x006a4208
                                                        0x006a420e
                                                        0x006a421d
                                                        0x006a4223
                                                        0x006a4229
                                                        0x006a422e
                                                        0x006a424a
                                                        0x006a42bd
                                                        0x006a42c3
                                                        0x006a424c
                                                        0x006a4254
                                                        0x006a425d
                                                        0x006a4263
                                                        0x00000000
                                                        0x006a4265
                                                        0x006a4267
                                                        0x006a426a
                                                        0x006a4283
                                                        0x00000000
                                                        0x006a4285
                                                        0x006a4289
                                                        0x006a428b
                                                        0x006a428e
                                                        0x00000000
                                                        0x006a428e
                                                        0x006a4289
                                                        0x006a4283
                                                        0x006a4263
                                                        0x006a425d
                                                        0x006a424a
                                                        0x006a422e
                                                        0x006a4208
                                                        0x00000000
                                                        0x006a4291
                                                        0x006a4291
                                                        0x006a42c5
                                                        0x006a42cf
                                                        0x006a42d7

                                                        APIs
                                                        • GetConsoleCP.KERNEL32(00000000,?,?,?,?,?,?,?,?,006A489A,00000003,?,00000000,?,00000003,0000000C), ref: 006A4167
                                                        • __fassign.LIBCMT ref: 006A41E2
                                                        • __fassign.LIBCMT ref: 006A41FD
                                                        • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,00000000,00000005,00000000,00000000), ref: 006A4223
                                                        • WriteFile.KERNEL32(?,00000000,00000000,006A489A,00000000,?,?,?,?,?,?,?,?,?,006A489A,00000003), ref: 006A4242
                                                        • WriteFile.KERNEL32(?,00000003,00000001,006A489A,00000000,?,?,?,?,?,?,?,?,?,006A489A,00000003), ref: 006A427B
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.930900807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.930881205.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931184608.00000000006DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931264527.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931270586.0000000000787000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931275812.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931281713.000000000078B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931290749.0000000000797000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931301227.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931306896.00000000007A3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_25hBQ7XDkh.jbxd
                                                        Similarity
                                                        • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                        • String ID:
                                                        • API String ID: 1324828854-0
                                                        • Opcode ID: d5f85ff5edc04ad0b86ee98422d2593a44407b3ce5af3745dc13a4d76ef1d8f1
                                                        • Instruction ID: 121c7447a0a8c5cb6c64f1c72f744ca3932620e6615f30c3252e1095281b2407
                                                        • Opcode Fuzzy Hash: d5f85ff5edc04ad0b86ee98422d2593a44407b3ce5af3745dc13a4d76ef1d8f1
                                                        • Instruction Fuzzy Hash: AB518F709002499FDB10DFA8DC45BEEBBFAAF4A300F14415AE551E7251EB70EA41CF65
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 306 6aef24-6aef2f 307 6af005-6af007 306->307 308 6aef35-6af002 call 6aec6b * 5 call 69c32f * 3 call 6aec6b * 5 call 69c32f * 4 306->308 308->307
                                                        C-Code - Quality: 100%
                                                        			E006AEF24(intOrPtr _a4) {
                                                        				void* _t18;
                                                        
                                                        				_t45 = _a4;
                                                        				if(_a4 != 0) {
                                                        					E006AEC6B(_t45, 7);
                                                        					E006AEC6B(_t45 + 0x1c, 7);
                                                        					E006AEC6B(_t45 + 0x38, 0xc);
                                                        					E006AEC6B(_t45 + 0x68, 0xc);
                                                        					E006AEC6B(_t45 + 0x98, 2);
                                                        					E0069C32F( *((intOrPtr*)(_t45 + 0xa0)));
                                                        					E0069C32F( *((intOrPtr*)(_t45 + 0xa4)));
                                                        					E0069C32F( *((intOrPtr*)(_t45 + 0xa8)));
                                                        					E006AEC6B(_t45 + 0xb4, 7);
                                                        					E006AEC6B(_t45 + 0xd0, 7);
                                                        					E006AEC6B(_t45 + 0xec, 0xc);
                                                        					E006AEC6B(_t45 + 0x11c, 0xc);
                                                        					E006AEC6B(_t45 + 0x14c, 2);
                                                        					E0069C32F( *((intOrPtr*)(_t45 + 0x154)));
                                                        					E0069C32F( *((intOrPtr*)(_t45 + 0x158)));
                                                        					E0069C32F( *((intOrPtr*)(_t45 + 0x15c)));
                                                        					return E0069C32F( *((intOrPtr*)(_t45 + 0x160)));
                                                        				}
                                                        				return _t18;
                                                        			}




                                                        0x006aef2a
                                                        0x006aef2f
                                                        0x006aef38
                                                        0x006aef43
                                                        0x006aef4e
                                                        0x006aef59
                                                        0x006aef67
                                                        0x006aef72
                                                        0x006aef7d
                                                        0x006aef88
                                                        0x006aef96
                                                        0x006aefa4
                                                        0x006aefb5
                                                        0x006aefc3
                                                        0x006aefd1
                                                        0x006aefdc
                                                        0x006aefe7
                                                        0x006aeff2
                                                        0x00000000
                                                        0x006af002
                                                        0x006af007

                                                        APIs
                                                          • Part of subcall function 006AEC6B: _free.LIBCMT ref: 006AEC94
                                                        • _free.LIBCMT ref: 006AEF72
                                                          • Part of subcall function 0069C32F: RtlFreeHeap.NTDLL(00000000,00000000,?,006AEC99,?,00000000,?,00000000,?,006AEF3D,?,00000007,?,?,006AF326,?), ref: 0069C345
                                                          • Part of subcall function 0069C32F: GetLastError.KERNEL32(?,?,006AEC99,?,00000000,?,00000000,?,006AEF3D,?,00000007,?,?,006AF326,?,?), ref: 0069C357
                                                        • _free.LIBCMT ref: 006AEF7D
                                                        • _free.LIBCMT ref: 006AEF88
                                                        • _free.LIBCMT ref: 006AEFDC
                                                        • _free.LIBCMT ref: 006AEFE7
                                                        • _free.LIBCMT ref: 006AEFF2
                                                        • _free.LIBCMT ref: 006AEFFD
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.930900807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.930881205.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931184608.00000000006DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931264527.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931270586.0000000000787000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931275812.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931281713.000000000078B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931290749.0000000000797000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931301227.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931306896.00000000007A3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_25hBQ7XDkh.jbxd
                                                        Similarity
                                                        • API ID: _free$ErrorFreeHeapLast
                                                        • String ID:
                                                        • API String ID: 776569668-0
                                                        • Opcode ID: 266550f61abf3bb421d9f19f12441894574d97e5a4d269c90e1de478592edc22
                                                        • Instruction ID: 7d0b210a30c8b05a35e29e7be66ed51c26fedf587c70a0ac3211c03e7b797bed
                                                        • Opcode Fuzzy Hash: 266550f61abf3bb421d9f19f12441894574d97e5a4d269c90e1de478592edc22
                                                        • Instruction Fuzzy Hash: 62118431540B04F6DD60B7B0CC47FDB779E9F0D710F80481CB2AA66093D666B9054A58
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 343 6a5add-6a5af1 GetLastError 344 6a5aff-6a5b11 call 69c2d2 343->344 345 6a5af3-6a5afd call 6a70f2 343->345 351 6a5b1c-6a5b2a call 6a7148 344->351 352 6a5b13 344->352 345->344 350 6a5b48-6a5b53 SetLastError 345->350 357 6a5b2f-6a5b46 call 6a594f call 69c32f 351->357 358 6a5b2c-6a5b2d 351->358 354 6a5b14-6a5b1a call 69c32f 352->354 360 6a5b54-6a5b5b SetLastError call 69c369 354->360 357->350 357->360 358->354 365 6a5b60 360->365
                                                        C-Code - Quality: 75%
                                                        			E006A5ADD(void* __ebx, void* __ecx, void* __edx, void* __fp0) {
                                                        				void* __edi;
                                                        				void* __esi;
                                                        				intOrPtr _t2;
                                                        				void* _t3;
                                                        				void* _t4;
                                                        				intOrPtr _t9;
                                                        				void* _t11;
                                                        				void* _t20;
                                                        				void* _t21;
                                                        				void* _t23;
                                                        				void* _t25;
                                                        				void* _t27;
                                                        				void* _t29;
                                                        				void* _t31;
                                                        				void* _t32;
                                                        				long _t36;
                                                        				long _t37;
                                                        				void* _t40;
                                                        				void* _t48;
                                                        
                                                        				_t48 = __fp0;
                                                        				_t29 = __edx;
                                                        				_t23 = __ecx;
                                                        				_t20 = __ebx;
                                                        				_t36 = GetLastError();
                                                        				_t2 =  *0x788e68; // 0x2
                                                        				_t42 = _t2 - 0xffffffff;
                                                        				if(_t2 == 0xffffffff) {
                                                        					L2:
                                                        					_t3 = E0069C2D2(_t23, 1, 0x364);
                                                        					_t31 = _t3;
                                                        					_pop(_t25);
                                                        					if(_t31 != 0) {
                                                        						_t4 = E006A7148(_t25, __eflags,  *0x788e68, _t31);
                                                        						__eflags = _t4;
                                                        						if(_t4 != 0) {
                                                        							E006A594F(_t25, _t31, 0x799c48);
                                                        							E0069C32F(0);
                                                        							_t40 = _t40 + 0xc;
                                                        							__eflags = _t31;
                                                        							if(_t31 == 0) {
                                                        								goto L9;
                                                        							} else {
                                                        								goto L8;
                                                        							}
                                                        						} else {
                                                        							_push(_t31);
                                                        							goto L4;
                                                        						}
                                                        					} else {
                                                        						_push(_t3);
                                                        						L4:
                                                        						E0069C32F();
                                                        						_pop(_t25);
                                                        						L9:
                                                        						SetLastError(_t36);
                                                        						E0069C369(_t20, _t29, _t31, _t36, _t48);
                                                        						asm("int3");
                                                        						_push(_t20);
                                                        						_push(_t36);
                                                        						_push(_t31);
                                                        						_t37 = GetLastError();
                                                        						_t21 = 0;
                                                        						_t9 =  *0x788e68; // 0x2
                                                        						_t45 = _t9 - 0xffffffff;
                                                        						if(_t9 == 0xffffffff) {
                                                        							L12:
                                                        							_t32 = E0069C2D2(_t25, 1, 0x364);
                                                        							_pop(_t27);
                                                        							if(_t32 != 0) {
                                                        								_t11 = E006A7148(_t27, __eflags,  *0x788e68, _t32);
                                                        								__eflags = _t11;
                                                        								if(_t11 != 0) {
                                                        									E006A594F(_t27, _t32, 0x799c48);
                                                        									E0069C32F(_t21);
                                                        									__eflags = _t32;
                                                        									if(_t32 != 0) {
                                                        										goto L19;
                                                        									} else {
                                                        										goto L18;
                                                        									}
                                                        								} else {
                                                        									_push(_t32);
                                                        									goto L14;
                                                        								}
                                                        							} else {
                                                        								_push(_t21);
                                                        								L14:
                                                        								E0069C32F();
                                                        								L18:
                                                        								SetLastError(_t37);
                                                        							}
                                                        						} else {
                                                        							_t32 = E006A70F2(_t25, _t45, _t9);
                                                        							if(_t32 != 0) {
                                                        								L19:
                                                        								SetLastError(_t37);
                                                        								_t21 = _t32;
                                                        							} else {
                                                        								goto L12;
                                                        							}
                                                        						}
                                                        						return _t21;
                                                        					}
                                                        				} else {
                                                        					_t31 = E006A70F2(_t23, _t42, _t2);
                                                        					if(_t31 != 0) {
                                                        						L8:
                                                        						SetLastError(_t36);
                                                        						return _t31;
                                                        					} else {
                                                        						goto L2;
                                                        					}
                                                        				}
                                                        			}






















                                                        0x006a5add
                                                        0x006a5add
                                                        0x006a5add
                                                        0x006a5add
                                                        0x006a5ae7
                                                        0x006a5ae9
                                                        0x006a5aee
                                                        0x006a5af1
                                                        0x006a5aff
                                                        0x006a5b06
                                                        0x006a5b0b
                                                        0x006a5b0e
                                                        0x006a5b11
                                                        0x006a5b23
                                                        0x006a5b28
                                                        0x006a5b2a
                                                        0x006a5b35
                                                        0x006a5b3c
                                                        0x006a5b41
                                                        0x006a5b44
                                                        0x006a5b46
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x006a5b2c
                                                        0x006a5b2c
                                                        0x00000000
                                                        0x006a5b2c
                                                        0x006a5b13
                                                        0x006a5b13
                                                        0x006a5b14
                                                        0x006a5b14
                                                        0x006a5b19
                                                        0x006a5b54
                                                        0x006a5b55
                                                        0x006a5b5b
                                                        0x006a5b60
                                                        0x006a5b63
                                                        0x006a5b64
                                                        0x006a5b65
                                                        0x006a5b6c
                                                        0x006a5b6e
                                                        0x006a5b70
                                                        0x006a5b75
                                                        0x006a5b78
                                                        0x006a5b86
                                                        0x006a5b92
                                                        0x006a5b95
                                                        0x006a5b98
                                                        0x006a5baa
                                                        0x006a5baf
                                                        0x006a5bb1
                                                        0x006a5bbc
                                                        0x006a5bc2
                                                        0x006a5bca
                                                        0x006a5bcc
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x006a5bb3
                                                        0x006a5bb3
                                                        0x00000000
                                                        0x006a5bb3
                                                        0x006a5b9a
                                                        0x006a5b9a
                                                        0x006a5b9b
                                                        0x006a5b9b
                                                        0x006a5bce
                                                        0x006a5bcf
                                                        0x006a5bcf
                                                        0x006a5b7a
                                                        0x006a5b80
                                                        0x006a5b84
                                                        0x006a5bd7
                                                        0x006a5bd8
                                                        0x006a5bde
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x006a5b84
                                                        0x006a5be5
                                                        0x006a5be5
                                                        0x006a5af3
                                                        0x006a5af9
                                                        0x006a5afd
                                                        0x006a5b48
                                                        0x006a5b49
                                                        0x006a5b53
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x006a5afd

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.930900807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.930881205.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931184608.00000000006DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931264527.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931270586.0000000000787000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931275812.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931281713.000000000078B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931290749.0000000000797000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931301227.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931306896.00000000007A3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_25hBQ7XDkh.jbxd
                                                        Similarity
                                                        • API ID: ErrorLast$_free$_abort
                                                        • String ID:
                                                        • API String ID: 3160817290-0
                                                        • Opcode ID: 25dbb986d777542eeb75463a07d0224848d30e337c115cf0a2315fc7e314ba5c
                                                        • Instruction ID: accbba42e427c86690eb9559f16981bccd91fef16c4dba57f7a4039519a96628
                                                        • Opcode Fuzzy Hash: 25dbb986d777542eeb75463a07d0224848d30e337c115cf0a2315fc7e314ba5c
                                                        • Instruction Fuzzy Hash: 0CF02D32644D10A6D755B3346C16E9F226F9FC3772B25011DF526D6295EF608C028A74
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 367 6a047d-6a04a5 GetModuleHandleExW 368 6a04ca-6a04ce 367->368 369 6a04a7-6a04ba GetProcAddress 367->369 372 6a04d9-6a04e6 call 686062 368->372 373 6a04d0-6a04d3 FreeLibrary 368->373 370 6a04c9 369->370 371 6a04bc-6a04c7 369->371 370->368 371->370 373->372
                                                        C-Code - Quality: 37%
                                                        			E006A047D(void* __ecx, intOrPtr _a4) {
                                                        				signed int _v8;
                                                        				signed int _v12;
                                                        				signed int _t10;
                                                        				int _t13;
                                                        				int _t20;
                                                        				signed int _t22;
                                                        
                                                        				_t10 =  *0x788bc8; // 0xf9aee04f
                                                        				_v8 = _t10 ^ _t22;
                                                        				_v12 = _v12 & 0x00000000;
                                                        				_t13 =  *0x6db370(0, L"mscoree.dll",  &_v12, __ecx, __ecx);
                                                        				if(_t13 != 0) {
                                                        					_t13 = GetProcAddress(_v12, "CorExitProcess");
                                                        					_t20 = _t13;
                                                        					if(_t20 != 0) {
                                                        						 *0x6db3d8(_a4);
                                                        						_t13 =  *_t20();
                                                        					}
                                                        				}
                                                        				if(_v12 != 0) {
                                                        					_t13 = FreeLibrary(_v12);
                                                        				}
                                                        				E00686062();
                                                        				return _t13;
                                                        			}









                                                        0x006a0484
                                                        0x006a048b
                                                        0x006a048e
                                                        0x006a049d
                                                        0x006a04a5
                                                        0x006a04b0
                                                        0x006a04b6
                                                        0x006a04ba
                                                        0x006a04c1
                                                        0x006a04c7
                                                        0x006a04c7
                                                        0x006a04c9
                                                        0x006a04ce
                                                        0x006a04d3
                                                        0x006a04d3
                                                        0x006a04de
                                                        0x006a04e6

                                                        APIs
                                                        • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,006A0472,00000003,?,006A0412,00000003,007818B0,0000000C,006A0525,00000003,00000002), ref: 006A049D
                                                        • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 006A04B0
                                                        • FreeLibrary.KERNEL32(00000000,?,?,?,006A0472,00000003,?,006A0412,00000003,007818B0,0000000C,006A0525,00000003,00000002,00000000), ref: 006A04D3
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.930900807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.930881205.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931184608.00000000006DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931264527.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931270586.0000000000787000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931275812.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931281713.000000000078B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931290749.0000000000797000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931301227.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931306896.00000000007A3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_25hBQ7XDkh.jbxd
                                                        Similarity
                                                        • API ID: AddressFreeHandleLibraryModuleProc
                                                        • String ID: CorExitProcess$mscoree.dll
                                                        • API String ID: 4061214504-1276376045
                                                        • Opcode ID: ca4a6b5108f34f744cc9a9df75fd3cd043c7f8183294d219371f20de6ead8f6e
                                                        • Instruction ID: 3fd732ae58dbbb91c846f0448c7d73f8d3351829afd3da5700a3d2a8a8e6d4e3
                                                        • Opcode Fuzzy Hash: ca4a6b5108f34f744cc9a9df75fd3cd043c7f8183294d219371f20de6ead8f6e
                                                        • Instruction Fuzzy Hash: 32F08170901208FBDB106F54DC09BEDBFE6FF44711F014059F905A2290DB745D85CA90
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 81%
                                                        			E006A5B61(void* __ecx) {
                                                        				intOrPtr _t2;
                                                        				void* _t4;
                                                        				void* _t10;
                                                        				void* _t11;
                                                        				void* _t13;
                                                        				void* _t15;
                                                        				long _t16;
                                                        
                                                        				_t11 = __ecx;
                                                        				_t16 = GetLastError();
                                                        				_t10 = 0;
                                                        				_t2 =  *0x788e68; // 0x2
                                                        				_t19 = _t2 - 0xffffffff;
                                                        				if(_t2 == 0xffffffff) {
                                                        					L2:
                                                        					_t15 = E0069C2D2(_t11, 1, 0x364);
                                                        					_pop(_t13);
                                                        					if(_t15 != 0) {
                                                        						_t4 = E006A7148(_t13, __eflags,  *0x788e68, _t15);
                                                        						__eflags = _t4;
                                                        						if(_t4 != 0) {
                                                        							E006A594F(_t13, _t15, 0x799c48);
                                                        							E0069C32F(_t10);
                                                        							__eflags = _t15;
                                                        							if(_t15 != 0) {
                                                        								goto L9;
                                                        							} else {
                                                        								goto L8;
                                                        							}
                                                        						} else {
                                                        							_push(_t15);
                                                        							goto L4;
                                                        						}
                                                        					} else {
                                                        						_push(_t10);
                                                        						L4:
                                                        						E0069C32F();
                                                        						L8:
                                                        						SetLastError(_t16);
                                                        					}
                                                        				} else {
                                                        					_t15 = E006A70F2(_t11, _t19, _t2);
                                                        					if(_t15 != 0) {
                                                        						L9:
                                                        						SetLastError(_t16);
                                                        						_t10 = _t15;
                                                        					} else {
                                                        						goto L2;
                                                        					}
                                                        				}
                                                        				return _t10;
                                                        			}










                                                        0x006a5b61
                                                        0x006a5b6c
                                                        0x006a5b6e
                                                        0x006a5b70
                                                        0x006a5b75
                                                        0x006a5b78
                                                        0x006a5b86
                                                        0x006a5b92
                                                        0x006a5b95
                                                        0x006a5b98
                                                        0x006a5baa
                                                        0x006a5baf
                                                        0x006a5bb1
                                                        0x006a5bbc
                                                        0x006a5bc2
                                                        0x006a5bca
                                                        0x006a5bcc
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x006a5bb3
                                                        0x006a5bb3
                                                        0x00000000
                                                        0x006a5bb3
                                                        0x006a5b9a
                                                        0x006a5b9a
                                                        0x006a5b9b
                                                        0x006a5b9b
                                                        0x006a5bce
                                                        0x006a5bcf
                                                        0x006a5bcf
                                                        0x006a5b7a
                                                        0x006a5b80
                                                        0x006a5b84
                                                        0x006a5bd7
                                                        0x006a5bd8
                                                        0x006a5bde
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x006a5b84
                                                        0x006a5be5

                                                        APIs
                                                        • GetLastError.KERNEL32(?,?,?,00697CE2,0069C324,?,006A5B0B,00000001,00000364,?,00690950,007815A8,00000010), ref: 006A5B66
                                                        • _free.LIBCMT ref: 006A5B9B
                                                        • _free.LIBCMT ref: 006A5BC2
                                                        • SetLastError.KERNEL32(00000000), ref: 006A5BCF
                                                        • SetLastError.KERNEL32(00000000), ref: 006A5BD8
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.930900807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.930881205.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931184608.00000000006DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931264527.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931270586.0000000000787000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931275812.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931281713.000000000078B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931290749.0000000000797000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931301227.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931306896.00000000007A3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_25hBQ7XDkh.jbxd
                                                        Similarity
                                                        • API ID: ErrorLast$_free
                                                        • String ID:
                                                        • API String ID: 3170660625-0
                                                        • Opcode ID: d11d13684f650f5ad7a4008042b50f35607b2ffea6abb17dd2d4ed8c7d13f1d9
                                                        • Instruction ID: 0d93009fcde85e50cdb0b3d4958c1a53d8a62fdec5d4060e88f781eb2d295aa9
                                                        • Opcode Fuzzy Hash: d11d13684f650f5ad7a4008042b50f35607b2ffea6abb17dd2d4ed8c7d13f1d9
                                                        • Instruction Fuzzy Hash: FD014932645A00ABC722F7346CA5DAB225FDBC37B2735111DF92292241EF708C028938
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 100%
                                                        			E006AE9E6(intOrPtr* _a4) {
                                                        				intOrPtr _t6;
                                                        				intOrPtr* _t21;
                                                        				void* _t23;
                                                        				void* _t24;
                                                        				void* _t25;
                                                        				void* _t26;
                                                        				void* _t27;
                                                        
                                                        				_t21 = _a4;
                                                        				if(_t21 != 0) {
                                                        					_t23 =  *_t21 -  *0x788ce8; // 0x788ce0
                                                        					if(_t23 != 0) {
                                                        						E0069C32F(_t7);
                                                        					}
                                                        					_t24 =  *((intOrPtr*)(_t21 + 4)) -  *0x788cec; // 0x79999c
                                                        					if(_t24 != 0) {
                                                        						E0069C32F(_t8);
                                                        					}
                                                        					_t25 =  *((intOrPtr*)(_t21 + 8)) -  *0x788cf0; // 0x79999c
                                                        					if(_t25 != 0) {
                                                        						E0069C32F(_t9);
                                                        					}
                                                        					_t26 =  *((intOrPtr*)(_t21 + 0x30)) -  *0x788d18; // 0x788ce4
                                                        					if(_t26 != 0) {
                                                        						E0069C32F(_t10);
                                                        					}
                                                        					_t6 =  *((intOrPtr*)(_t21 + 0x34));
                                                        					_t27 = _t6 -  *0x788d1c; // 0x7999a0
                                                        					if(_t27 != 0) {
                                                        						return E0069C32F(_t6);
                                                        					}
                                                        				}
                                                        				return _t6;
                                                        			}










                                                        0x006ae9ec
                                                        0x006ae9f1
                                                        0x006ae9f5
                                                        0x006ae9fb
                                                        0x006ae9fe
                                                        0x006aea03
                                                        0x006aea07
                                                        0x006aea0d
                                                        0x006aea10
                                                        0x006aea15
                                                        0x006aea19
                                                        0x006aea1f
                                                        0x006aea22
                                                        0x006aea27
                                                        0x006aea2b
                                                        0x006aea31
                                                        0x006aea34
                                                        0x006aea39
                                                        0x006aea3a
                                                        0x006aea3d
                                                        0x006aea43
                                                        0x00000000
                                                        0x006aea4b
                                                        0x006aea43
                                                        0x006aea4e

                                                        APIs
                                                        • _free.LIBCMT ref: 006AE9FE
                                                          • Part of subcall function 0069C32F: RtlFreeHeap.NTDLL(00000000,00000000,?,006AEC99,?,00000000,?,00000000,?,006AEF3D,?,00000007,?,?,006AF326,?), ref: 0069C345
                                                          • Part of subcall function 0069C32F: GetLastError.KERNEL32(?,?,006AEC99,?,00000000,?,00000000,?,006AEF3D,?,00000007,?,?,006AF326,?,?), ref: 0069C357
                                                        • _free.LIBCMT ref: 006AEA10
                                                        • _free.LIBCMT ref: 006AEA22
                                                        • _free.LIBCMT ref: 006AEA34
                                                        • _free.LIBCMT ref: 006AEA46
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.930900807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.930881205.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931184608.00000000006DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931264527.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931270586.0000000000787000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931275812.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931281713.000000000078B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931290749.0000000000797000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931301227.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931306896.00000000007A3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_25hBQ7XDkh.jbxd
                                                        Similarity
                                                        • API ID: _free$ErrorFreeHeapLast
                                                        • String ID:
                                                        • API String ID: 776569668-0
                                                        • Opcode ID: 4ea8d153af7b3440e3ff465002c534327a1787adfd9c0dca542b5a977cbd98ff
                                                        • Instruction ID: 02b0aa2a7e11496829a2910c066ccf1a4fc87befe2ebf23dca87afa77ffc0f8f
                                                        • Opcode Fuzzy Hash: 4ea8d153af7b3440e3ff465002c534327a1787adfd9c0dca542b5a977cbd98ff
                                                        • Instruction Fuzzy Hash: F9F0FF325452106BCAA0EB68E485C5673DEFA097207A4984AF108D7A51CF35FC814BB9
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 100%
                                                        			E006909A8(char _a4) {
                                                        				void* _t6;
                                                        				intOrPtr _t11;
                                                        
                                                        				_t1 =  &_a4; // 0x690a78
                                                        				_t11 =  *_t1;
                                                        				if(_t11 != 0) {
                                                        					if( *(_t11 + 8) != 0) {
                                                        						CloseHandle( *(_t11 + 8));
                                                        					}
                                                        					if( *(_t11 + 0xc) != 0) {
                                                        						FreeLibrary( *(_t11 + 0xc));
                                                        					}
                                                        					return E0069C32F(_t11);
                                                        				}
                                                        				return _t6;
                                                        			}





                                                        0x006909ae
                                                        0x006909ae
                                                        0x006909b3
                                                        0x006909b9
                                                        0x006909be
                                                        0x006909be
                                                        0x006909c8
                                                        0x006909cd
                                                        0x006909cd
                                                        0x00000000
                                                        0x006909d9
                                                        0x006909dc

                                                        APIs
                                                        • CloseHandle.KERNEL32(00000000,00000000,?,00690A78,00000000), ref: 006909BE
                                                        • FreeLibrary.KERNEL32(00000000,00000000,?,00690A78,00000000), ref: 006909CD
                                                        • _free.LIBCMT ref: 006909D4
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.930900807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.930881205.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931184608.00000000006DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931264527.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931270586.0000000000787000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931275812.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931281713.000000000078B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931290749.0000000000797000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931301227.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931306896.00000000007A3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_25hBQ7XDkh.jbxd
                                                        Similarity
                                                        • API ID: CloseFreeHandleLibrary_free
                                                        • String ID: xi
                                                        • API String ID: 621396759-1797443980
                                                        • Opcode ID: 926f14ed7cc8eb09ef5fee05c86a357d6c1deec87fa5e7a50c9ba4a58bf45542
                                                        • Instruction ID: e837218b11e8b5a451a274a32cfccf2e63288f0a29c5b4b4b5c119951d70d4cb
                                                        • Opcode Fuzzy Hash: 926f14ed7cc8eb09ef5fee05c86a357d6c1deec87fa5e7a50c9ba4a58bf45542
                                                        • Instruction Fuzzy Hash: 61E04F32401620EFEB311B45E808BABB7AEDF40721F15E01BF459119658775AC94DB94
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 95%
                                                        			E006A6E9C(signed int _a4) {
                                                        				signed int _t9;
                                                        				void* _t13;
                                                        				signed int _t15;
                                                        				WCHAR* _t22;
                                                        				signed int _t24;
                                                        				signed int* _t25;
                                                        				void* _t27;
                                                        
                                                        				_t9 = _a4;
                                                        				_t25 = 0x799e60 + _t9 * 4;
                                                        				_t24 =  *_t25;
                                                        				if(_t24 == 0) {
                                                        					_t22 =  *(0x71a068 + _t9 * 4);
                                                        					_t27 = LoadLibraryExW(_t22, 0, 0x800);
                                                        					if(_t27 != 0) {
                                                        						L8:
                                                        						 *_t25 = _t27;
                                                        						if( *_t25 != 0) {
                                                        							FreeLibrary(_t27);
                                                        						}
                                                        						_t13 = _t27;
                                                        						L11:
                                                        						return _t13;
                                                        					}
                                                        					_t15 = GetLastError();
                                                        					if(_t15 != 0x57) {
                                                        						_t27 = 0;
                                                        					} else {
                                                        						_t15 = LoadLibraryExW(_t22, _t27, _t27);
                                                        						_t27 = _t15;
                                                        					}
                                                        					if(_t27 != 0) {
                                                        						goto L8;
                                                        					} else {
                                                        						 *_t25 = _t15 | 0xffffffff;
                                                        						_t13 = 0;
                                                        						goto L11;
                                                        					}
                                                        				}
                                                        				_t4 = _t24 + 1; // 0xf9aee050
                                                        				asm("sbb eax, eax");
                                                        				return  ~_t4 & _t24;
                                                        			}










                                                        0x006a6ea1
                                                        0x006a6ea5
                                                        0x006a6eac
                                                        0x006a6eb0
                                                        0x006a6ebe
                                                        0x006a6ed4
                                                        0x006a6ed8
                                                        0x006a6f01
                                                        0x006a6f03
                                                        0x006a6f07
                                                        0x006a6f0a
                                                        0x006a6f0a
                                                        0x006a6f10
                                                        0x006a6f12
                                                        0x00000000
                                                        0x006a6f13
                                                        0x006a6eda
                                                        0x006a6ee3
                                                        0x006a6ef2
                                                        0x006a6ee5
                                                        0x006a6ee8
                                                        0x006a6eee
                                                        0x006a6eee
                                                        0x006a6ef6
                                                        0x00000000
                                                        0x006a6ef8
                                                        0x006a6efb
                                                        0x006a6efd
                                                        0x00000000
                                                        0x006a6efd
                                                        0x006a6ef6
                                                        0x006a6eb2
                                                        0x006a6eb7
                                                        0x00000000

                                                        APIs
                                                        • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,00000000,00000000,?,006A6E43,?,00000000,00000000,00000000,?,006A716F,00000006,FlsSetValue), ref: 006A6ECE
                                                        • GetLastError.KERNEL32(?,006A6E43,?,00000000,00000000,00000000,?,006A716F,00000006,FlsSetValue,0071A558,0071A560,00000000,00000364,?,006A5BAF), ref: 006A6EDA
                                                        • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,006A6E43,?,00000000,00000000,00000000,?,006A716F,00000006,FlsSetValue,0071A558,0071A560,00000000), ref: 006A6EE8
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.930900807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000000.00000002.930881205.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931184608.00000000006DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931264527.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931270586.0000000000787000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931275812.0000000000788000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931281713.000000000078B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931290749.0000000000797000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931301227.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.931306896.00000000007A3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_400000_25hBQ7XDkh.jbxd
                                                        Similarity
                                                        • API ID: LibraryLoad$ErrorLast
                                                        • String ID:
                                                        • API String ID: 3177248105-0
                                                        • Opcode ID: 6fda77d5ca3d0126bb2a7b5ab523611e3d1e839c49eecbf012d9ef4dd9776c54
                                                        • Instruction ID: 2042cccc1c670b6ac16f20eeb4c3366dc85031cd7b6168171b0d0ca2b5caf0f8
                                                        • Opcode Fuzzy Hash: 6fda77d5ca3d0126bb2a7b5ab523611e3d1e839c49eecbf012d9ef4dd9776c54
                                                        • Instruction Fuzzy Hash: 9201FC36606322DFC7315B68EC449A6779BAF46BA171A4521F905D7281DB21DC01CEE0
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Execution Graph

                                                        Execution Coverage:0.1%
                                                        Dynamic/Decrypted Code Coverage:0%
                                                        Signature Coverage:0%
                                                        Total number of Nodes:1799
                                                        Total number of Limit Nodes:0
                                                        execution_graph 3751 6dd63dd7 3752 6dd63de0 pthread_mutex_lock 3751->3752 3753 6dd63df1 pthread_mutex_unlock 3752->3753 3755 6dd63dc7 3752->3755 3753->3755 3755->3751 3756 6dd63760 pthread_mutex_unlock pthread_mutex_unlock 3755->3756 3757 6dd63786 3756->3757 3757->3755 4873 6dd63bd7 4874 6dd63be0 pthread_cond_destroy pthread_mutex_destroy pthread_mutex_destroy ??3@YAXPAX 4873->4874 4875 6dd63b58 4874->4875 3763 6dd629d0 3764 6dd629d8 3763->3764 3775 6dd62ab5 3763->3775 3765 6dd62b10 3764->3765 3766 6dd629fb 3764->3766 3764->3775 3783 6dd61f40 pthread_spin_lock 3765->3783 3768 6dd62a16 _pthread_rel_time_in_ms 3766->3768 3769 6dd62ac8 _pthread_time_in_ms_from_timespec 3766->3769 3766->3775 3770 6dd62ae3 3768->3770 3771 6dd62a30 RtlEnterCriticalSection RtlLeaveCriticalSection pthread_getclean pthread_getclean pthread_mutex_unlock 3768->3771 3769->3770 3769->3771 3770->3771 3772 6dd62af0 3771->3772 3773 6dd62a9f pthread_getclean 3771->3773 3777 6dd62290 RtlEnterCriticalSection RtlLeaveCriticalSection 3772->3777 3773->3775 3776 6dd62b09 3776->3773 3778 6dd622d5 3777->3778 3778->3776 3788 6dd61fa0 3778->3788 3780 6dd62304 RtlEnterCriticalSection 3781 6dd62312 RtlLeaveCriticalSection 3780->3781 3782 6dd62328 3780->3782 3781->3776 3782->3781 3784 6dd61f57 3783->3784 3785 6dd61f78 3783->3785 3786 6dd61f80 pthread_cond_init 3784->3786 3787 6dd61f5e pthread_spin_unlock 3784->3787 3785->3787 3786->3787 3787->3775 3789 6dd61fb6 pthread_getevent 3788->3789 3790 6dd62030 3788->3790 3792 6dd620e0 3789->3792 3798 6dd61fcb 3789->3798 3831 6dd62dc0 3790->3831 3801 6dd620ea 3792->3801 3803 6dd62130 3792->3803 3793 6dd6203c 3795 6dd62056 WaitForSingleObject 3793->3795 3822 6dd62072 3793->3822 3795->3822 3796 6dd62dc0 5 API calls 3796->3801 3797 6dd62dc0 5 API calls 3797->3803 3799 6dd6216c 3798->3799 3804 6dd62088 3798->3804 3811 6dd62009 ResetEvent 3798->3811 3798->3822 3823 6dd62e60 3798->3823 3810 6dd6226b pthread_testcancel 3799->3810 3817 6dd620c5 3799->3817 3800 6dd62113 3814 6dd659a0 46 API calls 3800->3814 3800->3817 3801->3796 3801->3800 3812 6dd621b8 WaitForSingleObject 3801->3812 3801->3817 3819 6dd659a0 46 API calls 3801->3819 3802 6dd621f0 3805 6dd659a0 46 API calls 3802->3805 3803->3797 3803->3799 3803->3802 3806 6dd6215f 3803->3806 3808 6dd659a0 46 API calls 3803->3808 3804->3799 3807 6dd62098 WaitForSingleObject 3804->3807 3809 6dd621f5 3805->3809 3815 6dd659a0 46 API calls 3806->3815 3806->3822 3813 6dd620b4 3807->3813 3807->3822 3808->3803 3809->3799 3818 6dd621f9 WaitForSingleObject 3809->3818 3810->3822 3811->3810 3816 6dd62024 pthread_testcancel 3811->3816 3812->3817 3812->3822 3813->3822 3839 6dd659a0 3813->3839 3814->3817 3815->3799 3816->3790 3816->3798 3817->3780 3821 6dd621a3 pthread_testcancel 3817->3821 3817->3822 3818->3822 3819->3801 3821->3822 3822->3780 3824 6dd62e87 3823->3824 3825 6dd62ef0 WaitForMultipleObjects 3823->3825 3844 6dd62b80 3824->3844 3825->3798 3827 6dd62eb5 WaitForMultipleObjects 3828 6dd62ede 3827->3828 3830 6dd62e94 3827->3830 3828->3798 3829 6dd62b80 3 API calls 3829->3830 3830->3827 3830->3828 3830->3829 3832 6dd62de3 3831->3832 3833 6dd62e40 WaitForSingleObject 3831->3833 3834 6dd62b80 3 API calls 3832->3834 3833->3793 3838 6dd62df0 3834->3838 3835 6dd62e13 WaitForSingleObject 3836 6dd62e2c 3835->3836 3835->3838 3836->3793 3837 6dd62b80 3 API calls 3837->3838 3838->3835 3838->3836 3838->3837 3840 6dd659b0 3839->3840 3841 6dd659a9 3839->3841 3851 6dd64ad0 3840->3851 3841->3817 3843 6dd659b8 3843->3817 3845 6dd62b91 3844->3845 3846 6dd62c08 QueryPerformanceFrequency 3844->3846 3847 6dd62bad GetTickCount 3845->3847 3848 6dd62b99 QueryPerformanceCounter 3845->3848 3846->3845 3849 6dd62c30 3846->3849 3847->3830 3848->3847 3850 6dd62bc0 3848->3850 3849->3847 3850->3830 3852 6dd64ae5 TlsGetValue 3851->3852 3853 6dd64ae0 3851->3853 3855 6dd64b10 3852->3855 3856 6dd64afc 3852->3856 3866 6dd64990 3853->3866 3876 6dd648d0 pthread_mutex_lock 3855->3876 3856->3843 3858 6dd64b15 3858->3856 3859 6dd64b24 GetCurrentThreadId CreateEventA 3858->3859 3886 6dd64a20 3859->3886 3861 6dd64b6e GetCurrentProcess GetCurrentThread GetCurrentProcess DuplicateHandle 3862 6dd695c5 abort 3861->3862 3863 6dd64bcb GetThreadPriority TlsSetValue 3861->3863 3864 6dd695ca 3862->3864 3863->3862 3865 6dd64c0e 3863->3865 3865->3843 3865->3862 3907 6dd64390 pthread_spin_lock 3866->3907 3868 6dd649a0 pthread_mutex_lock 3869 6dd649b7 pthread_tls_init 3868->3869 3870 6dd649e8 3868->3870 3871 6dd649c6 pthread_mutex_unlock 3869->3871 3870->3871 3874 6dd649fa fprintf 3870->3874 3872 6dd649d2 3871->3872 3873 6dd649d9 3871->3873 3915 6dd647e0 pthread_spin_lock 3872->3915 3873->3852 3874->3871 3877 6dd648eb 3876->3877 3878 6dd64938 calloc 3876->3878 3923 6dd644e0 3877->3923 3880 6dd64915 pthread_mutex_unlock 3878->3880 3881 6dd64952 3878->3881 3880->3858 3882 6dd644e0 3 API calls 3881->3882 3884 6dd648f2 3882->3884 3883 6dd6490b 3883->3880 3884->3883 3885 6dd64978 ??3@YAXPAX 3884->3885 3885->3880 3887 6dd64a24 pthread_spin_destroy 3886->3887 3888 6dd64a50 3886->3888 3889 6dd64a51 GetCurrentThreadId _ultoa 3887->3889 3890 6dd64a39 3887->3890 3888->3861 3891 6dd64a9b OutputDebugStringA abort 3889->3891 3890->3861 3893 6dd64ad0 3891->3893 3894 6dd64ae5 TlsGetValue 3893->3894 3895 6dd64990 14 API calls 3893->3895 3896 6dd64b10 3894->3896 3897 6dd64afc 3894->3897 3895->3894 3898 6dd648d0 7 API calls 3896->3898 3897->3861 3899 6dd64b15 3898->3899 3899->3897 3900 6dd64b24 GetCurrentThreadId CreateEventA 3899->3900 3901 6dd64a20 21 API calls 3900->3901 3902 6dd64b6e GetCurrentProcess GetCurrentThread GetCurrentProcess DuplicateHandle 3901->3902 3903 6dd695c5 abort 3902->3903 3904 6dd64bcb GetThreadPriority TlsSetValue 3902->3904 3906 6dd695ca 3903->3906 3904->3903 3905 6dd64c0e 3904->3905 3905->3861 3905->3903 3908 6dd643ad calloc 3907->3908 3909 6dd643b0 3907->3909 3912 6dd643fa pthread_mutex_init 3908->3912 3911 6dd643bd 3909->3911 3913 6dd643d8 calloc 3909->3913 3914 6dd643c1 pthread_spin_unlock 3911->3914 3912->3914 3913->3912 3914->3868 3916 6dd64800 3915->3916 3917 6dd64821 3916->3917 3920 6dd6487d fprintf 3916->3920 3918 6dd64827 pthread_spin_unlock 3917->3918 3919 6dd64840 pthread_mutex_destroy 3917->3919 3918->3873 3921 6dd64852 ??3@YAXPAX 3919->3921 3920->3916 3920->3918 3921->3918 3924 6dd644ef 3923->3924 3925 6dd64628 3923->3925 3926 6dd645f0 realloc 3924->3926 3927 6dd6450e malloc 3924->3927 3929 6dd64524 3924->3929 3925->3884 3926->3925 3926->3929 3927->3925 3927->3929 3928 6dd645b3 3928->3884 3929->3928 3930 6dd64594 memmove 3929->3930 3930->3928 3931 6dd61dd0 3932 6dd61de6 3931->3932 3933 6dd61f20 3931->3933 3934 6dd61df3 calloc 3932->3934 3936 6dd61ed1 3932->3936 3935 6dd61e11 CreateSemaphoreA CreateSemaphoreA 3934->3935 3934->3936 3937 6dd61e8e 3935->3937 3938 6dd61eef 3935->3938 3939 6dd61e92 RtlInitializeCriticalSection RtlInitializeCriticalSection RtlInitializeCriticalSection 3937->3939 3940 6dd61ee0 CloseHandle 3937->3940 3941 6dd61ef3 CloseHandle 3938->3941 3942 6dd61eff ??3@YAXPAX 3938->3942 3939->3936 3940->3938 3941->3942 3943 6dd661d0 3944 6dd64ad0 46 API calls 3943->3944 3945 6dd661df 3944->3945 3946 6dd661f2 3945->3946 3947 6dd66200 pthread_mutex_lock 3945->3947 3948 6dd66213 3947->3948 3951 6dd65a70 __pth_gpointer_locked 3948->3951 3952 6dd65a80 3951->3952 3953 6dd65a9a pthread_mutex_unlock 3951->3953 3952->3953 3954 6dd65aa0 WaitForSingleObject 3952->3954 3954->3953 3955 6dd65abb pthread_mutex_unlock _pthread_invoke_cancel 3954->3955 3956 6dd625d8 3957 6dd625e0 RtlLeaveCriticalSection 3956->3957 3958 6dd62509 3957->3958 4876 6dd613d9 4877 6dd613e0 4876->4877 4896 6dd67da0 4877->4896 4879 6dd613c6 4882 6dd61220 4879->4882 4881 6dd613d3 4883 6dd61237 4882->4883 4884 6dd612a0 4882->4884 4893 6dd61281 4883->4893 4900 6dd68190 4883->4900 4885 6dd68190 12 API calls 4884->4885 4887 6dd612a5 4885->4887 4888 6dd61020 9 API calls 4887->4888 4895 6dd612f3 4887->4895 4889 6dd612c1 4888->4889 4889->4893 4889->4895 4928 6dd67d80 4889->4928 4890 6dd61245 4912 6dd61020 4890->4912 4892 6dd61020 9 API calls 4892->4893 4893->4881 4895->4892 4895->4893 4897 6dd67dc3 4896->4897 4898 6dd67dd8 GetSystemTimeAsFileTime GetCurrentProcessId GetCurrentThreadId GetTickCount QueryPerformanceCounter 4896->4898 4897->4879 4899 6dd67e2f 4898->4899 4899->4879 4902 6dd681b0 4900->4902 4903 6dd681a5 4900->4903 4901 6dd683a0 4901->4903 4910 6dd6830d 4901->4910 4959 6dd68050 4901->4959 4902->4901 4902->4903 4904 6dd683f2 4902->4904 4908 6dd68050 11 API calls 4902->4908 4902->4910 4933 6dd67ff0 4902->4933 4903->4890 4906 6dd67ff0 11 API calls 4904->4906 4907 6dd68402 4906->4907 4908->4902 4910->4903 4911 6dd68342 VirtualProtect 4910->4911 4911->4910 4913 6dd6102e 4912->4913 4915 6dd6108f 4912->4915 4913->4915 4916 6dd61050 Sleep 4913->4916 4917 6dd61070 4913->4917 4914 6dd61150 4914->4893 4915->4893 4915->4914 4918 6dd610c8 Sleep 4915->4918 4919 6dd610e2 4915->4919 4916->4913 4920 6dd61160 4917->4920 4921 6dd6107e _amsg_exit 4917->4921 4918->4915 4922 6dd610f2 4919->4922 4923 6dd61200 _amsg_exit 4919->4923 4983 6dd69530 _lock _unlock 4920->4983 4921->4915 4925 6dd611b0 _initterm 4922->4925 4926 6dd611d8 _initterm 4922->4926 4927 6dd61115 4922->4927 4923->4893 4925->4922 4926->4922 4927->4893 4929 6dd67d89 4928->4929 4930 6dd67d20 4928->4930 4929->4895 4931 6dd613f0 5 API calls 4930->4931 4932 6dd67d50 4931->4932 4932->4895 4981 6dd695a0 4933->4981 4935 6dd68004 fwrite 4982 6dd695a0 4935->4982 4937 6dd68030 vfprintf abort 4943 6dd68050 4937->4943 4938 6dd680f8 4938->4902 4939 6dd68177 4940 6dd67ff0 4 API calls 4939->4940 4948 6dd68187 4940->4948 4941 6dd680b7 VirtualQuery 4942 6dd68157 4941->4942 4941->4943 4942->4939 4944 6dd67ff0 4 API calls 4942->4944 4943->4938 4943->4939 4943->4941 4945 6dd68106 VirtualProtect 4943->4945 4944->4939 4945->4938 4946 6dd6813a GetLastError 4945->4946 4946->4943 4947 6dd67ff0 4 API calls 4946->4947 4947->4943 4949 6dd683a0 4948->4949 4950 6dd683f2 4948->4950 4952 6dd681a5 4948->4952 4955 6dd68050 VirtualQuery VirtualProtect GetLastError VirtualProtect 4948->4955 4956 6dd67ff0 4 API calls 4948->4956 4958 6dd6830d 4948->4958 4951 6dd68050 4 API calls 4949->4951 4949->4952 4949->4958 4953 6dd67ff0 4 API calls 4950->4953 4951->4949 4952->4902 4954 6dd68402 4953->4954 4955->4948 4956->4948 4957 6dd68342 VirtualProtect 4957->4958 4958->4952 4958->4957 4965 6dd68066 4959->4965 4960 6dd680f8 4960->4901 4961 6dd68177 4962 6dd67ff0 7 API calls 4961->4962 4975 6dd68187 4962->4975 4963 6dd680b7 VirtualQuery 4964 6dd68157 4963->4964 4963->4965 4964->4961 4966 6dd67ff0 7 API calls 4964->4966 4965->4960 4965->4961 4965->4963 4967 6dd68106 VirtualProtect 4965->4967 4966->4961 4967->4960 4968 6dd6813a GetLastError 4967->4968 4968->4965 4969 6dd67ff0 7 API calls 4968->4969 4969->4965 4970 6dd683a0 4972 6dd68050 7 API calls 4970->4972 4978 6dd6830d 4970->4978 4980 6dd681a5 4970->4980 4971 6dd683f2 4973 6dd67ff0 7 API calls 4971->4973 4972->4970 4974 6dd68402 4973->4974 4975->4970 4975->4971 4976 6dd68050 7 API calls 4975->4976 4977 6dd67ff0 7 API calls 4975->4977 4975->4978 4975->4980 4976->4975 4977->4975 4979 6dd68342 VirtualProtect 4978->4979 4978->4980 4979->4978 4980->4901 4981->4935 4982->4937 4984 6dd6956f ??3@YAXPAX 4983->4984 4985 6dd6958d 4983->4985 4984->4985 4985->4915 4987 6dd62fc7 4988 6dd62fd0 GetCurrentThreadId 4987->4988 3959 6dd685c4 3960 6dd685c8 3959->3960 3962 6dd685ba 3960->3962 3963 6dd68410 RtlEnterCriticalSection 3960->3963 3964 6dd68465 RtlLeaveCriticalSection 3963->3964 3966 6dd68431 3963->3966 3964->3962 3965 6dd68440 TlsGetValue GetLastError 3965->3966 3966->3964 3966->3965 3967 6dd615c3 3968 6dd615c8 Sleep 3967->3968 3969 6dd615d4 3968->3969 3969->3968 3971 6dd615e4 3969->3971 3980 6dd61410 pthread_spin_lock 3969->3980 3972 6dd615f0 pthread_mutex_lock sem_destroy 3971->3972 3973 6dd615e8 3971->3973 3974 6dd61660 pthread_mutex_unlock 3972->3974 3975 6dd6160e sem_destroy 3972->3975 3976 6dd61625 pthread_mutex_unlock pthread_mutex_destroy 3975->3976 3977 6dd616bd sem_init pthread_mutex_unlock 3975->3977 3978 6dd6167b sem_init sem_init 3976->3978 3979 6dd61639 ??3@YAXPAX 3976->3979 3977->3973 3978->3973 3982 6dd61430 pthread_spin_unlock 3980->3982 3982->3969 3983 6dd669c0 3984 6dd66a60 3983->3984 3985 6dd669db __pth_gpointer_locked 3983->3985 3986 6dd669ec 3985->3986 3988 6dd66a23 3985->3988 3987 6dd66a17 strlen 3986->3987 3986->3988 3987->3988 3989 6dd631c1 3994 6dd63141 3989->3994 3990 6dd63220 GetCurrentThreadId 3990->3994 3991 6dd63258 CreateEventA 3992 6dd632b8 GetLastError 3991->3992 3991->3994 3997 6dd63195 3992->3997 3993 6dd6329b CloseHandle 3993->3994 3994->3990 3994->3991 3994->3993 3995 6dd631a8 GetCurrentThreadId 3994->3995 3996 6dd62dc0 5 API calls 3994->3996 3994->3997 3999 6dd62f20 malloc 3994->3999 3995->3994 3996->3994 4000 6dd62f73 3999->4000 4001 6dd62f3b 3999->4001 4000->3994 4001->4000 4002 6dd62f7b ??3@YAXPAX 4001->4002 4002->4000 4989 6dd653c1 4990 6dd653c8 fprintf 4989->4990 4992 6dd65341 pthread_mutex_unlock 4990->4992 4993 6dd65354 4992->4993 4994 6dd6534d 4992->4994 4995 6dd647e0 5 API calls 4994->4995 4995->4993 4003 6dd645cb 4004 6dd645d0 4003->4004 4005 6dd645b3 4004->4005 4006 6dd64594 memmove 4004->4006 4006->4005 4007 6dd639cb 4008 6dd639d0 ??3@YAXPAX 4007->4008 4009 6dd65df7 4010 6dd65e00 SuspendThread WaitForSingleObject 4009->4010 4011 6dd65d4b pthread_mutex_unlock 4010->4011 4012 6dd65e39 GetThreadContext SetThreadContext 4010->4012 4015 6dd65d55 4011->4015 4013 6dd65e96 pthread_mutex_unlock ResumeThread 4012->4013 4014 6dd65e8a SetEvent 4012->4014 4013->4011 4014->4013 4016 6dd62dfc 4017 6dd62e00 4016->4017 4018 6dd62b80 3 API calls 4017->4018 4019 6dd62e2c 4017->4019 4020 6dd62e13 WaitForSingleObject 4017->4020 4018->4017 4020->4017 4020->4019 4021 6dd611fb 4022 6dd61200 _amsg_exit 4021->4022 4996 6dd65be7 4997 6dd65bf0 4996->4997 4998 6dd64ad0 46 API calls 4997->4998 4999 6dd65bf5 pthread_testcancel 4998->4999 5000 6dd65b9e 4999->5000 5001 6dd65c08 Sleep 4999->5001 5003 6dd65baa pthread_testcancel 5000->5003 5004 6dd62dc0 5 API calls 5000->5004 5001->5003 5004->5003 5005 6dd62fe3 5006 6dd62fe8 5005->5006 5007 6dd62f20 2 API calls 5006->5007 5008 6dd62fa9 5007->5008 5009 6dd62ff5 5008->5009 5010 6dd62fb6 5008->5010 5011 6dd6300f 5008->5011 5012 6dd63058 GetCurrentThreadId 5008->5012 5013 6dd62fd0 GetCurrentThreadId 5010->5013 5014 6dd62fbd 5010->5014 5015 6dd63016 5011->5015 5016 6dd63088 CreateEventA 5011->5016 5012->5011 5012->5014 5015->5010 5020 6dd62dc0 5 API calls 5015->5020 5021 6dd6303a 5015->5021 5017 6dd630b6 5016->5017 5018 6dd630d8 GetLastError 5016->5018 5017->5015 5019 6dd630c3 CloseHandle 5017->5019 5019->5015 5020->5015 4031 6dd679e0 4032 6dd679f1 4031->4032 4033 6dd67a6e _errno 4031->4033 4034 6dd67a58 nanosleep 4032->4034 4035 6dd679f9 clock_gettime 4032->4035 4036 6dd67a34 4033->4036 4037 6dd67a20 nanosleep 4035->4037 4037->4036 4042 6dd66de0 4052 6dd66a90 4042->4052 4045 6dd66e0a pthread_mutex_unlock 4046 6dd66e3a 4045->4046 4047 6dd66e48 pthread_getclean pthread_getclean 4045->4047 4048 6dd61fa0 62 API calls 4047->4048 4049 6dd66e90 pthread_getclean 4048->4049 4049->4046 4050 6dd66ea7 4049->4050 4050->4046 4051 6dd66ec7 _errno 4050->4051 4051->4046 4053 6dd66a9f 4052->4053 4054 6dd66ad8 pthread_testcancel 4052->4054 4055 6dd66ae7 _errno 4053->4055 4056 6dd66aa9 pthread_mutex_lock 4053->4056 4054->4053 4060 6dd66ac8 4055->4060 4057 6dd66ac2 4056->4057 4058 6dd66afa _errno 4056->4058 4059 6dd66adf pthread_mutex_unlock 4057->4059 4057->4060 4058->4060 4059->4055 4060->4045 4060->4046 5022 6dd62397 5023 6dd623a0 RtlTryEnterCriticalSection 5022->5023 5025 6dd6238d 5023->5025 5024 6dd623c6 5027 6dd61a20 5 API calls 5024->5027 5025->5023 5025->5024 5026 6dd61a20 5 API calls 5025->5026 5028 6dd61a20 5 API calls 5025->5028 5026->5025 5029 6dd623df 7 API calls 5027->5029 5030 6dd6244f RtlLeaveCriticalSection 5028->5030 5030->5025 4061 6dd65590 4062 6dd65643 4061->4062 4063 6dd655ab 4061->4063 4063->4062 4064 6dd655b9 pthread_rwlock_wrlock 4063->4064 4065 6dd65650 4064->4065 4066 6dd655e0 pthread_mutex_lock 4064->4066 4065->4066 4067 6dd65629 pthread_mutex_unlock pthread_rwlock_unlock 4066->4067 4068 6dd655f6 4066->4068 4067->4062 4068->4067 4069 6dd67590 4070 6dd6759c 4069->4070 4071 6dd675a8 GetCurrentProcessId 4069->4071 4071->4070 4072 6dd675b2 OpenProcess 4071->4072 4073 6dd675d2 CloseHandle 4072->4073 4074 6dd675e0 GetLastError _errno 4072->4074 4073->4070 4074->4070 5031 6dd66b90 5032 6dd66ba7 5031->5032 5033 6dd66c73 _errno 5031->5033 5032->5033 5034 6dd66baf 5032->5034 5042 6dd66c24 5033->5042 5035 6dd66c60 _errno 5034->5035 5036 6dd66bbb calloc 5034->5036 5035->5042 5037 6dd66c86 _errno 5036->5037 5038 6dd66bd9 pthread_mutex_init 5036->5038 5037->5042 5039 6dd66bf5 CreateSemaphoreA 5038->5039 5040 6dd66c40 ??3@YAXPAX _errno 5038->5040 5041 6dd66c36 pthread_mutex_destroy 5039->5041 5039->5042 5040->5035 5040->5042 5041->5040 5043 6dd62f90 5044 6dd62fa5 5043->5044 5045 6dd62fe8 5043->5045 5047 6dd62ff5 5044->5047 5048 6dd62fb6 5044->5048 5049 6dd6300f 5044->5049 5050 6dd63058 GetCurrentThreadId 5044->5050 5046 6dd62f20 2 API calls 5045->5046 5046->5044 5051 6dd62fd0 GetCurrentThreadId 5048->5051 5052 6dd62fbd 5048->5052 5053 6dd63016 5049->5053 5054 6dd63088 CreateEventA 5049->5054 5050->5049 5050->5052 5053->5048 5058 6dd62dc0 5 API calls 5053->5058 5059 6dd6303a 5053->5059 5055 6dd630b6 5054->5055 5056 6dd630d8 GetLastError 5054->5056 5055->5053 5057 6dd630c3 CloseHandle 5055->5057 5057->5053 5058->5053 5060 6dd63f90 5061 6dd63ac0 6 API calls 5060->5061 5062 6dd63fa2 5061->5062 5063 6dd63fa6 5062->5063 5074 6dd63710 pthread_mutex_lock 5062->5074 5065 6dd637d0 4 API calls 5066 6dd63fee 5065->5066 5067 6dd63fb9 5068 6dd64000 pthread_getclean pthread_getclean 5067->5068 5073 6dd63fe0 5067->5073 5069 6dd64047 pthread_cond_wait 5068->5069 5070 6dd64040 5069->5070 5071 6dd6405b pthread_getclean 5069->5071 5070->5069 5072 6dd64080 pthread_getclean 5070->5072 5071->5073 5072->5073 5073->5065 5075 6dd63738 pthread_mutex_lock 5074->5075 5076 6dd63729 5074->5076 5075->5076 5077 6dd63749 pthread_mutex_unlock 5075->5077 5076->5067 5077->5067 5078 6dd63390 5079 6dd633c8 5078->5079 5080 6dd633a3 5078->5080 5082 6dd62f20 2 API calls 5079->5082 5081 6dd633d5 5080->5081 5083 6dd633b4 5080->5083 5084 6dd633f9 5080->5084 5082->5080 5085 6dd633bd 5083->5085 5086 6dd633e8 GetCurrentThreadId 5083->5086 5084->5085 5087 6dd633ff GetCurrentThreadId 5084->5087 5087->5085 4075 6dd6719c 4076 6dd671a0 pthread_mutex_unlock 4075->4076 4077 6dd671b3 _errno 4076->4077 4078 6dd67194 4077->4078 4079 6dd62183 4081 6dd62188 4079->4081 4080 6dd6207a 4081->4080 4082 6dd621a3 pthread_testcancel 4081->4082 4082->4080 4083 6dd63d80 4094 6dd63ac0 4083->4094 4086 6dd63d96 4087 6dd63da0 pthread_mutex_trylock 4088 6dd63db1 4087->4088 4091 6dd63dc7 4087->4091 4089 6dd63de0 pthread_mutex_lock 4088->4089 4090 6dd63dbf pthread_mutex_unlock 4088->4090 4089->4091 4092 6dd63df1 pthread_mutex_unlock 4089->4092 4090->4091 4091->4089 4093 6dd63760 2 API calls 4091->4093 4092->4091 4093->4091 4095 6dd63b10 4094->4095 4096 6dd63acc pthread_spin_lock 4094->4096 4102 6dd63a60 pthread_spin_lock 4095->4102 4097 6dd63ae3 pthread_spin_unlock 4096->4097 4100 6dd63b00 4096->4100 4099 6dd63aef 4097->4099 4099->4086 4099->4087 4100->4097 4101 6dd63b15 4101->4096 4101->4099 4103 6dd63a77 pthread_rwlock_init pthread_spin_unlock 4102->4103 4104 6dd63aa0 pthread_spin_unlock 4102->4104 4103->4101 4103->4104 4104->4101 5088 6dd66780 __pth_gpointer_locked pthread_mutex_lock 5089 6dd667a7 5088->5089 5090 6dd66848 pthread_mutex_unlock 5088->5090 5089->5090 5091 6dd667b2 GetHandleInformation 5089->5091 5091->5090 5092 6dd667ca 5091->5092 5093 6dd667d5 5092->5093 5094 6dd66860 pthread_mutex_unlock 5092->5094 5096 6dd6682e pthread_mutex_unlock 5093->5096 5097 6dd667e9 CloseHandle 5093->5097 5095 6dd6683c 5094->5095 5096->5095 5097->5096 5098 6dd667fe 5097->5098 5099 6dd66805 CloseHandle 5098->5099 5100 6dd6680d pthread_mutex_destroy 5098->5100 5099->5100 5101 6dd64a20 36 API calls 5100->5101 5102 6dd66827 5101->5102 5103 6dd64650 7 API calls 5102->5103 5103->5096 4108 6dd64d88 4109 6dd64d90 4108->4109 4110 6dd64e70 RtlAddVectoredExceptionHandler 4109->4110 4111 6dd64d99 4109->4111 4112 6dd64da8 TlsGetValue 4111->4112 4139 6dd64d7a 4111->4139 4113 6dd64dba 4112->4113 4112->4139 4114 6dd64dc4 4113->4114 4115 6dd64ea0 4113->4115 4116 6dd64dd3 4114->4116 4142 6dd64c60 __pth_gpointer_locked 4114->4142 4117 6dd64eaa 4115->4117 4118 6dd64f18 4115->4118 4120 6dd64e05 pthread_mutex_destroy 4116->4120 4121 6dd64dda CloseHandle 4116->4121 4124 6dd64eae CloseHandle 4117->4124 4125 6dd64eba 4117->4125 4122 6dd64f1c CloseHandle 4118->4122 4123 6dd64f28 pthread_mutex_destroy 4118->4123 4129 6dd64e13 4120->4129 4126 6dd64df7 4121->4126 4127 6dd64def CloseHandle 4121->4127 4122->4123 4128 6dd64a20 36 API calls 4123->4128 4124->4125 4130 6dd64ed7 4125->4130 4134 6dd64c60 8 API calls 4125->4134 4126->4120 4127->4126 4128->4139 4133 6dd64a20 36 API calls 4129->4133 4131 6dd64ee3 4130->4131 4132 6dd64f50 pthread_mutex_destroy 4130->4132 4135 6dd64ef0 CloseHandle 4131->4135 4136 6dd64efc pthread_mutex_destroy 4131->4136 4137 6dd64a20 36 API calls 4132->4137 4138 6dd64e18 4133->4138 4134->4130 4135->4136 4136->4129 4137->4139 4152 6dd64650 4138->4152 4141 6dd64e1f TlsSetValue 4141->4139 4143 6dd64d41 4142->4143 4146 6dd64c7f 4142->4146 4143->4116 4144 6dd64c88 pthread_spin_lock 4145 6dd64d50 pthread_spin_unlock 4144->4145 4144->4146 4145->4116 4146->4143 4146->4144 4147 6dd64d26 pthread_spin_unlock 4146->4147 4148 6dd64cc1 pthread_rwlock_rdlock 4146->4148 4147->4143 4147->4146 4149 6dd64d12 pthread_rwlock_unlock 4148->4149 4150 6dd64cef pthread_spin_unlock 4148->4150 4149->4146 4149->4147 4151 6dd64d02 pthread_spin_lock 4150->4151 4151->4149 4153 6dd64658 4152->4153 4162 6dd64710 4152->4162 4154 6dd6466b 4153->4154 4155 6dd64678 pthread_mutex_lock 4153->4155 4154->4141 4158 6dd64692 4155->4158 4155->4162 4156 6dd647b1 memmove 4157 6dd6477f 4156->4157 4157->4158 4159 6dd64790 ??3@YAXPAX 4157->4159 4160 6dd646a1 4158->4160 4161 6dd64699 ??3@YAXPAX 4158->4161 4159->4158 4163 6dd646b0 4160->4163 4164 6dd646a8 ??3@YAXPAX 4160->4164 4161->4160 4162->4141 4162->4156 4162->4157 4162->4158 4165 6dd646b7 ??3@YAXPAX 4163->4165 4166 6dd646bf pthread_mutex_unlock 4163->4166 4164->4163 4165->4166 4166->4141 5104 6dd65bb7 5105 6dd65bc0 5104->5105 5106 6dd64ad0 46 API calls 5105->5106 5107 6dd65bc5 pthread_testcancel Sleep pthread_testcancel 5106->5107 4178 6dd615b0 4179 6dd615d4 4178->4179 4180 6dd615c8 Sleep 4178->4180 4179->4180 4181 6dd61410 2 API calls 4179->4181 4182 6dd615e4 4179->4182 4180->4179 4181->4179 4183 6dd615f0 pthread_mutex_lock sem_destroy 4182->4183 4184 6dd615e8 4182->4184 4185 6dd61660 pthread_mutex_unlock 4183->4185 4186 6dd6160e sem_destroy 4183->4186 4187 6dd61625 pthread_mutex_unlock pthread_mutex_destroy 4186->4187 4188 6dd616bd sem_init pthread_mutex_unlock 4186->4188 4189 6dd6167b sem_init sem_init 4187->4189 4190 6dd61639 ??3@YAXPAX 4187->4190 4188->4184 4189->4184 5108 6dd677b0 5109 6dd67950 GetCurrentProcess GetProcessTimes 5108->5109 5110 6dd677c8 5108->5110 5111 6dd6798a _errno 5109->5111 5116 6dd678f3 5109->5116 5110->5111 5113 6dd679a8 GetSystemTimeAsFileTime 5110->5113 5114 6dd677df QueryPerformanceFrequency 5110->5114 5117 6dd6780f 5110->5117 5111->5113 5112 6dd678b9 GetCurrentThread GetThreadTimes 5112->5111 5112->5116 5113->5116 5114->5111 5115 6dd677f7 QueryPerformanceCounter 5114->5115 5115->5111 5115->5117 5117->5111 5117->5112 5117->5116 4191 6dd651a7 4192 6dd651b0 GetCurrentThreadId printf 4191->4192 4193 6dd675a3 4194 6dd675a8 GetCurrentProcessId 4193->4194 4195 6dd675b2 OpenProcess 4194->4195 4196 6dd6759c 4194->4196 4197 6dd675d2 CloseHandle 4195->4197 4198 6dd675e0 GetLastError _errno 4195->4198 4197->4196 4198->4196 4199 6dd679a3 4200 6dd679a8 GetSystemTimeAsFileTime 4199->4200 4201 6dd67903 4200->4201 4202 6dd659ac 4203 6dd659b0 4202->4203 4204 6dd64ad0 46 API calls 4203->4204 4205 6dd659b8 4204->4205 4206 6dd611ab 4207 6dd611b0 _initterm 4206->4207 4208 6dd610ff 4207->4208 4208->4207 4209 6dd611d8 _initterm 4208->4209 4210 6dd61115 4208->4210 4209->4208 4211 6dd641a8 4212 6dd641b0 4211->4212 4213 6dd641b4 pthread_cond_timedwait 4212->4213 4214 6dd64228 pthread_getclean 4212->4214 4213->4212 4215 6dd641d9 pthread_getclean 4213->4215 4216 6dd6410d 4214->4216 4215->4216 4219 6dd637d0 pthread_spin_lock 4216->4219 4218 6dd64119 4220 6dd63812 fprintf exit 4219->4220 4221 6dd637ef 4219->4221 4220->4218 4221->4220 4222 6dd637f8 pthread_spin_unlock 4221->4222 4222->4218 5118 6dd63ba8 5119 6dd63bb0 5118->5119 5120 6dd63760 2 API calls 5119->5120 5121 6dd63bbf 5120->5121 5122 6dd63bc5 5121->5122 5123 6dd63be0 pthread_cond_destroy pthread_mutex_destroy pthread_mutex_destroy ??3@YAXPAX 5121->5123 5124 6dd63b58 5123->5124 5125 6dd613a9 5126 6dd613c6 5125->5126 5127 6dd613e0 5125->5127 5128 6dd61220 26 API calls 5126->5128 5129 6dd67da0 5 API calls 5127->5129 5130 6dd613d3 5128->5130 5129->5126 5131 6dd63f57 5132 6dd63f60 pthread_cond_signal pthread_mutex_unlock 5131->5132 5133 6dd63f0e 5132->5133 5133->5131 5134 6dd67353 5135 6dd67358 _errno 5134->5135 5136 6dd64f47 5137 6dd64f50 pthread_mutex_destroy 5136->5137 5138 6dd64a20 36 API calls 5137->5138 5139 6dd64d7a 5138->5139 5140 6dd67744 5141 6dd67748 QueryPerformanceFrequency 5140->5141 5142 6dd6772c _errno 5141->5142 5144 6dd67718 5141->5144 5143 6dd67794 5144->5142 5144->5143 5145 6dd676ed GetSystemTimeAdjustment 5144->5145 5145->5144 4224 6dd66140 4225 6dd64ad0 46 API calls 4224->4225 4226 6dd6614f 4225->4226 4227 6dd66162 4226->4227 4228 6dd66170 pthread_mutex_lock 4226->4228 4229 6dd66183 4228->4229 4230 6dd65a70 4 API calls 4229->4230 4231 6dd661a5 pthread_mutex_unlock 4230->4231 5146 6dd67b40 5147 6dd67b55 5146->5147 5148 6dd67cc2 _errno 5146->5148 5147->5148 5150 6dd67b64 5147->5150 5149 6dd67cb8 5148->5149 5151 6dd67b6c GetSystemTimeAsFileTime 5150->5151 5152 6dd67b81 5150->5152 5151->5152 5152->5149 5153 6dd65c20 57 API calls 5152->5153 5156 6dd67bed 5152->5156 5153->5152 5154 6dd67c98 _errno 5154->5149 5154->5156 5155 6dd67bf9 GetSystemTimeAsFileTime 5155->5156 5156->5149 5156->5154 5156->5155 5157 6dd67340 5158 6dd6734f 5157->5158 5159 6dd67358 _errno 5157->5159 5158->5159 5160 6dd62340 5161 6dd624b0 5160->5161 5162 6dd62353 5160->5162 5164 6dd62470 pthread_spin_lock 5162->5164 5165 6dd6236b 5162->5165 5169 6dd62387 5162->5169 5163 6dd623a0 RtlTryEnterCriticalSection 5163->5169 5166 6dd62492 pthread_spin_unlock 5164->5166 5167 6dd6248a 5164->5167 5168 6dd62290 66 API calls 5165->5168 5166->5161 5167->5166 5168->5169 5169->5163 5170 6dd623c6 5169->5170 5171 6dd61a20 5 API calls 5169->5171 5173 6dd61a20 5 API calls 5169->5173 5172 6dd61a20 5 API calls 5170->5172 5171->5169 5174 6dd623df 7 API calls 5172->5174 5175 6dd6244f RtlLeaveCriticalSection 5173->5175 5175->5169 4234 6dd64149 4235 6dd64150 4234->4235 4236 6dd6410d 4235->4236 4237 6dd6416a pthread_getclean pthread_getclean 4235->4237 4239 6dd637d0 4 API calls 4236->4239 4238 6dd641b4 pthread_cond_timedwait 4237->4238 4240 6dd641b0 4238->4240 4241 6dd641d9 pthread_getclean 4238->4241 4242 6dd64119 4239->4242 4240->4238 4243 6dd64228 pthread_getclean 4240->4243 4241->4236 4243->4236 4244 6dd68577 4245 6dd68558 ??3@YAXPAX 4244->4245 4247 6dd68560 RtlLeaveCriticalSection 4245->4247 4248 6dd61d74 4249 6dd61d78 _pthread_rel_time_in_ms 4248->4249 4250 6dd61cce 4249->4250 4251 6dd61d04 _pthread_time_in_ms 4250->4251 4254 6dd61d51 4250->4254 4255 6dd65c20 4251->4255 4253 6dd61d36 _pthread_time_in_ms 4253->4250 4253->4254 4256 6dd64ad0 46 API calls 4255->4256 4257 6dd65c2e 4256->4257 4258 6dd65c32 pthread_testcancel 4257->4258 4259 6dd65c60 pthread_testcancel Sleep pthread_testcancel 4257->4259 4260 6dd65c40 4258->4260 4261 6dd65c88 Sleep 4258->4261 4259->4253 4262 6dd62dc0 5 API calls 4260->4262 4263 6dd65c4c pthread_testcancel 4261->4263 4262->4263 4263->4253 4263->4259 4264 6dd64974 4265 6dd64978 ??3@YAXPAX 4264->4265 4266 6dd64915 pthread_mutex_unlock 4265->4266 4267 6dd62573 4268 6dd62578 4267->4268 4269 6dd625e0 RtlLeaveCriticalSection 4268->4269 4271 6dd62290 66 API calls 4268->4271 4272 6dd6253d RtlLeaveCriticalSection 4268->4272 4270 6dd62509 4269->4270 4271->4268 4272->4267 4273 6dd61970 4274 6dd6197b 4273->4274 4275 6dd61998 4273->4275 4274->4275 4276 6dd61981 ??3@YAXPAX 4274->4276 4277 6dd66d70 4278 6dd66a90 5 API calls 4277->4278 4279 6dd66d83 4278->4279 4280 6dd66da8 4279->4280 4281 6dd66db7 pthread_mutex_unlock _errno 4279->4281 4282 6dd66d97 pthread_mutex_unlock 4279->4282 4281->4280 4282->4280 5176 6dd64f70 pthread_mutex_lock pthread_mutex_lock 5177 6dd64fb0 TlsSetValue GetCurrentThreadId pthread_mutex_unlock _setjmp3 5176->5177 5178 6dd64fab 5176->5178 5179 6dd64ff3 pthread_mutex_lock 5177->5179 5180 6dd6507e pthread_mutex_unlock 5177->5180 5181 6dd64990 14 API calls 5178->5181 5182 6dd64fff pthread_mutex_lock 5179->5182 5183 6dd65094 pthread_mutex_lock 5180->5183 5181->5177 5185 6dd65023 5182->5185 5186 6dd65019 CloseHandle 5182->5186 5183->5182 5189 6dd650be 5183->5189 5187 6dd65037 pthread_mutex_unlock pthread_mutex_destroy 5185->5187 5188 6dd650cf pthread_mutex_unlock pthread_mutex_destroy 5185->5188 5186->5185 5191 6dd65058 5187->5191 5190 6dd64650 7 API calls 5188->5190 5192 6dd64c60 8 API calls 5189->5192 5193 6dd650ef TlsSetValue 5190->5193 5194 6dd6505e pthread_mutex_unlock 5191->5194 5195 6dd650c3 5192->5195 5193->5191 5196 6dd65072 Sleep 5194->5196 5197 6dd6510c _endthreadex 5194->5197 5195->5182 5196->5194 5198 6dd67370 5199 6dd67383 _errno 5198->5199 5200 6dd6737a 5198->5200 5199->5200 5201 6dd64771 5202 6dd64778 5201->5202 5203 6dd647b1 memmove 5202->5203 5204 6dd6477f 5202->5204 5203->5204 5205 6dd64692 5204->5205 5206 6dd64790 ??3@YAXPAX 5204->5206 5207 6dd646a1 5205->5207 5208 6dd64699 ??3@YAXPAX 5205->5208 5206->5205 5209 6dd646b0 5207->5209 5210 6dd646a8 ??3@YAXPAX 5207->5210 5208->5207 5211 6dd646b7 ??3@YAXPAX 5209->5211 5212 6dd646bf pthread_mutex_unlock 5209->5212 5210->5209 5211->5212 4283 6dd65d7c 4284 6dd65d6c 4283->4284 4285 6dd65dd8 pthread_mutex_unlock 4284->4285 4287 6dd65d9c SetEvent 4284->4287 4288 6dd65db5 pthread_mutex_unlock _pthread_invoke_cancel 4284->4288 4289 6dd65d4b pthread_mutex_unlock 4284->4289 4285->4284 4286 6dd65d55 4285->4286 4287->4284 4288->4285 4289->4286 4290 6dd6757b 4291 6dd67535 __pth_gpointer_locked SetThreadPriority 4290->4291 4293 6dd67556 4291->4293 5221 6dd61378 5222 6dd61342 5221->5222 5223 6dd61288 5222->5223 5224 6dd61020 9 API calls 5222->5224 5224->5223 4294 6dd63163 4296 6dd63141 4294->4296 4295 6dd62f20 2 API calls 4295->4296 4296->4295 4297 6dd631a8 GetCurrentThreadId 4296->4297 4298 6dd63220 GetCurrentThreadId 4296->4298 4299 6dd63258 CreateEventA 4296->4299 4301 6dd6329b CloseHandle 4296->4301 4302 6dd63195 4296->4302 4303 6dd62dc0 5 API calls 4296->4303 4297->4296 4298->4296 4299->4296 4300 6dd632b8 GetLastError 4299->4300 4300->4302 4301->4296 4302->4302 4303->4296 4304 6dd64d60 4305 6dd64d90 4304->4305 4306 6dd64d6e 4304->4306 4307 6dd64e70 RtlAddVectoredExceptionHandler 4305->4307 4308 6dd64d99 4305->4308 4309 6dd64e4d RtlRemoveVectoredExceptionHandler 4306->4309 4331 6dd64d7a 4306->4331 4310 6dd64da8 TlsGetValue 4308->4310 4308->4331 4309->4331 4311 6dd64dba 4310->4311 4310->4331 4312 6dd64dc4 4311->4312 4313 6dd64ea0 4311->4313 4314 6dd64dd3 4312->4314 4317 6dd64c60 8 API calls 4312->4317 4315 6dd64eaa 4313->4315 4316 6dd64f18 4313->4316 4318 6dd64e05 pthread_mutex_destroy 4314->4318 4319 6dd64dda CloseHandle 4314->4319 4322 6dd64eae CloseHandle 4315->4322 4328 6dd64eba 4315->4328 4320 6dd64f1c CloseHandle 4316->4320 4321 6dd64f28 pthread_mutex_destroy 4316->4321 4317->4314 4326 6dd64e13 4318->4326 4323 6dd64df7 4319->4323 4324 6dd64def CloseHandle 4319->4324 4320->4321 4325 6dd64a20 36 API calls 4321->4325 4322->4328 4323->4318 4324->4323 4325->4331 4332 6dd64a20 36 API calls 4326->4332 4327 6dd64ed7 4329 6dd64ee3 4327->4329 4330 6dd64f50 pthread_mutex_destroy 4327->4330 4328->4327 4333 6dd64c60 8 API calls 4328->4333 4334 6dd64ef0 CloseHandle 4329->4334 4335 6dd64efc pthread_mutex_destroy 4329->4335 4336 6dd64a20 36 API calls 4330->4336 4337 6dd64e18 4332->4337 4333->4327 4334->4335 4335->4326 4336->4331 4338 6dd64650 7 API calls 4337->4338 4339 6dd64e1f TlsSetValue 4338->4339 4339->4331 5225 6dd65b60 5226 6dd65bc0 5225->5226 5227 6dd65b6d _pthread_time_in_ms_from_timespec 5225->5227 5228 6dd64ad0 46 API calls 5226->5228 5229 6dd65b87 5227->5229 5230 6dd65bf0 5227->5230 5231 6dd65bc5 pthread_testcancel Sleep pthread_testcancel 5228->5231 5233 6dd64ad0 46 API calls 5229->5233 5232 6dd64ad0 46 API calls 5230->5232 5234 6dd65bf5 pthread_testcancel 5232->5234 5235 6dd65b8c 5233->5235 5236 6dd65b9e 5234->5236 5237 6dd65c08 5234->5237 5235->5231 5238 6dd65b92 pthread_testcancel 5235->5238 5240 6dd65baa pthread_testcancel 5236->5240 5241 6dd62dc0 5 API calls 5236->5241 5239 6dd65c10 Sleep 5237->5239 5238->5236 5238->5239 5239->5240 5241->5240 5242 6dd62760 5243 6dd62771 5242->5243 5244 6dd62822 5242->5244 5243->5244 5245 6dd62789 5243->5245 5246 6dd61f40 3 API calls 5243->5246 5245->5244 5247 6dd62795 RtlEnterCriticalSection RtlLeaveCriticalSection pthread_getclean pthread_getclean pthread_mutex_unlock 5245->5247 5246->5245 5248 6dd62830 5247->5248 5249 6dd6280c pthread_getclean 5247->5249 5250 6dd62290 66 API calls 5248->5250 5249->5244 5251 6dd6284c 5250->5251 5251->5249 4343 6dd66169 4344 6dd66170 pthread_mutex_lock 4343->4344 4345 6dd66183 4344->4345 4346 6dd65a70 4 API calls 4345->4346 4347 6dd661a5 pthread_mutex_unlock 4346->4347 4348 6dd61517 pthread_spin_lock 4349 6dd61562 fprintf exit 4348->4349 4350 6dd6153f 4348->4350 4350->4349 4351 6dd61548 pthread_spin_unlock 4350->4351 4353 6dd67110 4354 6dd671b3 _errno 4353->4354 4355 6dd67121 4353->4355 4357 6dd67194 4354->4357 4356 6dd66a90 5 API calls 4355->4356 4358 6dd67130 4356->4358 4358->4357 4359 6dd671d7 pthread_mutex_unlock _errno 4358->4359 4360 6dd67150 4358->4360 4359->4357 4361 6dd6715f ReleaseSemaphore 4360->4361 4362 6dd67189 pthread_mutex_unlock 4360->4362 4361->4362 4363 6dd671a0 pthread_mutex_unlock 4361->4363 4362->4357 4363->4354 4364 6dd67d11 4365 6dd67d20 4364->4365 4368 6dd613f0 4365->4368 4371 6dd69470 4368->4371 4372 6dd69482 _lock 4371->4372 4373 6dd61407 4371->4373 4374 6dd69494 4372->4374 4375 6dd694f0 calloc 4372->4375 4377 6dd694c0 realloc 4374->4377 4378 6dd6949e _unlock 4374->4378 4375->4374 4376 6dd6951f _unlock 4375->4376 4376->4373 4377->4376 4379 6dd694e4 4377->4379 4378->4373 4379->4378 5255 6dd63f1b 5256 6dd63f20 pthread_mutex_lock 5255->5256 5257 6dd63f31 5256->5257 5258 6dd63f0e 5256->5258 5259 6dd63f60 pthread_cond_signal pthread_mutex_unlock 5257->5259 5260 6dd63f3d pthread_mutex_unlock 5257->5260 5258->5259 5259->5258 5260->5258 4380 6dd68518 4381 6dd68520 RtlEnterCriticalSection 4380->4381 4382 6dd68560 RtlLeaveCriticalSection 4381->4382 4383 6dd68539 4381->4383 4383->4382 4384 6dd68558 ??3@YAXPAX 4383->4384 4384->4382 4385 6dd63100 4386 6dd63118 _pthread_time_in_ms_from_timespec _pthread_time_in_ms 4385->4386 4390 6dd63136 4385->4390 4386->4390 4387 6dd62f20 2 API calls 4387->4390 4388 6dd631a8 GetCurrentThreadId 4388->4390 4389 6dd63220 GetCurrentThreadId 4389->4390 4390->4387 4390->4388 4390->4389 4391 6dd63258 CreateEventA 4390->4391 4393 6dd6329b CloseHandle 4390->4393 4394 6dd63195 4390->4394 4395 6dd62dc0 5 API calls 4390->4395 4391->4390 4392 6dd632b8 GetLastError 4391->4392 4392->4394 4393->4390 4394->4394 4395->4390 4396 6dd62d00 4400 6dd69270 4396->4400 4398 6dd62d3e GetSystemTimeAsFileTime 4399 6dd62d8b 4398->4399 4401 6dd6929f 4400->4401 4401->4398 5266 6dd65300 5267 6dd65319 5266->5267 5271 6dd653f8 5266->5271 5268 6dd65354 5267->5268 5269 6dd64390 5 API calls 5267->5269 5270 6dd65325 pthread_mutex_lock 5269->5270 5272 6dd65360 5270->5272 5282 6dd65338 5270->5282 5273 6dd64ad0 46 API calls 5272->5273 5275 6dd65371 5273->5275 5274 6dd65341 pthread_mutex_unlock 5274->5268 5276 6dd6534d 5274->5276 5275->5271 5279 6dd64ad0 46 API calls 5275->5279 5278 6dd647e0 5 API calls 5276->5278 5277 6dd653d5 fprintf 5277->5274 5278->5268 5280 6dd6538a 5279->5280 5280->5271 5281 6dd64ad0 46 API calls 5280->5281 5281->5282 5282->5271 5282->5274 5282->5277 5283 6dd68700 strlen 5284 6dd6877a 5283->5284 5285 6dd6871a 5283->5285 5285->5284 5286 6dd68762 _strncoll 5285->5286 5286->5284 5286->5285 5287 6dd67f0b 5288 6dd67f10 5287->5288 5291 6dd68590 5288->5291 5290 6dd67f28 5292 6dd68660 5291->5292 5293 6dd685a1 5291->5293 5292->5290 5294 6dd685a3 5293->5294 5295 6dd685c8 5293->5295 5297 6dd685a7 5294->5297 5298 6dd685f8 5294->5298 5296 6dd685b0 5295->5296 5302 6dd68410 4 API calls 5295->5302 5296->5290 5297->5296 5299 6dd685e0 RtlInitializeCriticalSection 5297->5299 5300 6dd68606 5298->5300 5301 6dd68410 4 API calls 5298->5301 5299->5296 5300->5296 5303 6dd68631 RtlDeleteCriticalSection 5300->5303 5304 6dd68620 ??3@YAXPAX 5300->5304 5301->5300 5302->5296 5303->5296 5304->5303 5304->5304 5305 6dd66b09 5306 6dd66a90 5 API calls 5305->5306 5307 6dd66b2d 5306->5307 5308 6dd66b40 WaitForSingleObject 5307->5308 5309 6dd66b31 5307->5309 5310 6dd66b5f pthread_mutex_unlock 5308->5310 4402 6dd64934 4403 6dd64938 calloc 4402->4403 4404 6dd64915 pthread_mutex_unlock 4403->4404 4405 6dd64952 4403->4405 4406 6dd644e0 3 API calls 4405->4406 4407 6dd64957 4406->4407 4408 6dd6495b 4407->4408 4409 6dd64978 ??3@YAXPAX 4407->4409 4408->4404 4409->4404 4410 6dd61930 calloc 4411 6dd6194b 4410->4411 4412 6dd65130 4413 6dd651e0 4412->4413 4414 6dd6513d 4412->4414 4415 6dd651b0 GetCurrentThreadId printf 4414->4415 4416 6dd6514b __pth_gpointer_locked __pth_gpointer_locked GetCurrentThreadId __pth_gpointer_locked printf 4414->4416 4416->4415 5312 6dd64731 5320 6dd64738 5312->5320 5313 6dd64692 5314 6dd646a1 5313->5314 5315 6dd64699 ??3@YAXPAX 5313->5315 5316 6dd646b0 5314->5316 5317 6dd646a8 ??3@YAXPAX 5314->5317 5315->5314 5318 6dd646b7 ??3@YAXPAX 5316->5318 5319 6dd646bf pthread_mutex_unlock 5316->5319 5317->5316 5318->5319 5320->5313 5321 6dd647b1 memmove 5320->5321 5322 6dd6477f 5320->5322 5321->5322 5322->5313 5324 6dd64790 ??3@YAXPAX 5322->5324 5324->5313 5325 6dd61b38 5326 6dd61b53 5325->5326 5327 6dd61b88 5325->5327 5328 6dd61b90 GetCurrentThreadId fprintf 5326->5328 5329 6dd61b59 GetCurrentThreadId fprintf 5326->5329 5329->5327 5330 6dd66738 5331 6dd66740 5330->5331 5332 6dd66697 CloseHandle 5331->5332 5333 6dd6674b pthread_mutex_unlock 5331->5333 5336 6dd666b7 pthread_mutex_destroy 5332->5336 5337 6dd666af CloseHandle 5332->5337 5335 6dd666f7 5333->5335 5339 6dd64a20 36 API calls 5336->5339 5337->5336 5340 6dd666e2 5339->5340 5341 6dd64650 7 API calls 5340->5341 5342 6dd666e9 pthread_mutex_unlock 5341->5342 5342->5335 5346 6dd63327 5347 6dd63330 5346->5347 5348 6dd6333b GetCurrentThreadId 5347->5348 5349 6dd63308 5347->5349 5348->5349 5350 6dd632fd 5348->5350 5350->5349 5351 6dd63368 SetEvent 5350->5351 5351->5349 5355 6dd67724 5358 6dd67718 5355->5358 5356 6dd6772c _errno 5357 6dd676ed GetSystemTimeAdjustment 5357->5358 5358->5356 5358->5357 4417 6dd63d23 4418 6dd63d28 pthread_mutex_timedlock 4417->4418 4419 6dd63d50 4418->4419 4422 6dd63d13 pthread_mutex_unlock 4418->4422 4420 6dd63760 2 API calls 4419->4420 4420->4422 4423 6dd63920 4424 6dd63933 calloc 4423->4424 4425 6dd63a18 4423->4425 4426 6dd63957 pthread_mutex_init 4424->4426 4427 6dd639b9 4424->4427 4428 6dd639d0 ??3@YAXPAX 4426->4428 4429 6dd63989 pthread_mutex_init 4426->4429 4427->4428 4430 6dd639f0 pthread_mutex_destroy ??3@YAXPAX 4429->4430 4431 6dd639a0 pthread_cond_init 4429->4431 4431->4427 4432 6dd63a30 pthread_mutex_destroy pthread_mutex_destroy ??3@YAXPAX 4431->4432 4432->4427 5359 6dd63b20 pthread_spin_lock 5372 6dd63620 pthread_spin_lock 5359->5372 5361 6dd63b3e pthread_spin_unlock 5362 6dd63b50 5361->5362 5363 6dd63b58 5361->5363 5362->5363 5364 6dd63710 3 API calls 5362->5364 5365 6dd63b69 5364->5365 5366 6dd63bc5 5365->5366 5367 6dd63b94 5365->5367 5368 6dd63760 2 API calls 5365->5368 5369 6dd63760 2 API calls 5367->5369 5368->5367 5370 6dd63bbf 5369->5370 5370->5366 5371 6dd63be0 pthread_cond_destroy pthread_mutex_destroy pthread_mutex_destroy ??3@YAXPAX 5370->5371 5371->5363 5374 6dd63640 pthread_spin_unlock 5372->5374 5374->5361 4436 6dd620d7 4437 6dd620e0 4436->4437 4438 6dd62130 4437->4438 4455 6dd620ea 4437->4455 4440 6dd62dc0 5 API calls 4438->4440 4441 6dd621f0 4438->4441 4443 6dd6215f 4438->4443 4444 6dd659a0 46 API calls 4438->4444 4450 6dd6216c 4438->4450 4439 6dd62dc0 5 API calls 4439->4455 4440->4438 4442 6dd659a0 46 API calls 4441->4442 4445 6dd621f5 4442->4445 4447 6dd62078 4443->4447 4453 6dd659a0 46 API calls 4443->4453 4444->4438 4445->4450 4451 6dd621f9 WaitForSingleObject 4445->4451 4446 6dd62113 4449 6dd6212a 4446->4449 4452 6dd659a0 46 API calls 4446->4452 4448 6dd621b8 WaitForSingleObject 4448->4447 4448->4449 4449->4447 4456 6dd621a3 pthread_testcancel 4449->4456 4450->4449 4457 6dd6226b pthread_testcancel 4450->4457 4451->4447 4452->4449 4453->4450 4454 6dd659a0 46 API calls 4454->4455 4455->4439 4455->4446 4455->4448 4455->4449 4455->4454 4456->4447 4457->4447 5375 6dd66ad4 5376 6dd66ad8 pthread_testcancel 5375->5376 5377 6dd66a9f 5376->5377 5378 6dd66ae7 _errno 5377->5378 5380 6dd66aa9 pthread_mutex_lock 5377->5380 5379 6dd66ac8 5378->5379 5381 6dd66ac2 5380->5381 5382 6dd66afa _errno 5380->5382 5381->5379 5383 6dd66adf pthread_mutex_unlock 5381->5383 5382->5379 5383->5378 4458 6dd674d0 4459 6dd674e6 4458->4459 4463 6dd67556 4458->4463 4464 6dd672e0 __pth_gpointer_locked 4459->4464 4461 6dd67535 __pth_gpointer_locked SetThreadPriority 4462 6dd674ed 4461->4462 4461->4463 4462->4461 4462->4463 4465 6dd67320 GetHandleInformation 4464->4465 4466 6dd672f9 4464->4466 4465->4466 4466->4462 5384 6dd65ad0 5385 6dd64ad0 46 API calls 5384->5385 5386 6dd65ada 5385->5386 5387 6dd65aef 5386->5387 5388 6dd65af8 pthread_mutex_lock 5386->5388 5389 6dd65b1a pthread_mutex_unlock 5388->5389 5390 6dd65b0b 5388->5390 5390->5389 5391 6dd65b28 5390->5391 5392 6dd65b3e ResetEvent 5391->5392 5393 6dd65b48 pthread_mutex_unlock _pthread_invoke_cancel 5391->5393 5392->5393 5394 6dd65b60 5393->5394 5395 6dd65bc0 5394->5395 5396 6dd65b6d _pthread_time_in_ms_from_timespec 5394->5396 5397 6dd64ad0 46 API calls 5395->5397 5398 6dd65b87 5396->5398 5399 6dd65bf0 5396->5399 5400 6dd65bc5 pthread_testcancel Sleep pthread_testcancel 5397->5400 5402 6dd64ad0 46 API calls 5398->5402 5401 6dd64ad0 46 API calls 5399->5401 5403 6dd65bf5 pthread_testcancel 5401->5403 5404 6dd65b8c 5402->5404 5405 6dd65b9e 5403->5405 5406 6dd65c08 5403->5406 5404->5400 5407 6dd65b92 pthread_testcancel 5404->5407 5409 6dd65baa pthread_testcancel 5405->5409 5410 6dd62dc0 5 API calls 5405->5410 5408 6dd65c10 Sleep 5406->5408 5407->5405 5407->5408 5408->5409 5410->5409 5411 6dd676d0 5412 6dd676e3 5411->5412 5413 6dd67748 QueryPerformanceFrequency 5411->5413 5414 6dd6772c _errno 5412->5414 5415 6dd676ed GetSystemTimeAdjustment 5412->5415 5416 6dd67794 5412->5416 5413->5412 5413->5414 5415->5412 5419 6dd61ed8 5420 6dd61ee0 CloseHandle 5419->5420 5421 6dd61eef 5420->5421 5422 6dd61ef3 CloseHandle 5421->5422 5423 6dd61eff ??3@YAXPAX 5421->5423 5422->5423 4467 6dd63cc0 4468 6dd63ac0 6 API calls 4467->4468 4469 6dd63cd6 4468->4469 4470 6dd63cda 4469->4470 4471 6dd63ce8 pthread_mutex_timedlock 4469->4471 4472 6dd63cfd 4471->4472 4476 6dd63d13 pthread_mutex_unlock 4471->4476 4473 6dd63d0b pthread_mutex_unlock 4472->4473 4474 6dd63d28 pthread_mutex_timedlock 4472->4474 4473->4476 4475 6dd63d50 4474->4475 4474->4476 4478 6dd63760 2 API calls 4475->4478 4478->4476 5424 6dd656c0 GetLastError 5425 6dd64ad0 46 API calls 5424->5425 5426 6dd656da pthread_spin_lock 5425->5426 5427 6dd65720 realloc 5426->5427 5428 6dd656ec 5426->5428 5430 6dd657b6 pthread_spin_unlock 5427->5430 5431 6dd6573d realloc 5427->5431 5429 6dd656ef pthread_spin_unlock SetLastError 5428->5429 5432 6dd65717 5429->5432 5430->5432 5431->5430 5433 6dd6575c memset memset 5431->5433 5433->5429 5434 6dd65ec0 pthread_mutex_lock 5436 6dd65ee0 5434->5436 5435 6dd65f30 pthread_mutex_unlock 5439 6dd65f41 5435->5439 5436->5435 5437 6dd65f04 pthread_mutex_unlock 5436->5437 5438 6dd65f14 5437->5438 5437->5439 5438->5435 5438->5439 4479 6dd664c1 4480 6dd664c8 4479->4480 4481 6dd64ad0 46 API calls 4480->4481 4482 6dd66374 _beginthreadex 4481->4482 4484 6dd663af SetThreadPriority ResetEvent 4482->4484 4485 6dd66468 4482->4485 4489 6dd66410 ResumeThread CloseHandle 4484->4489 4490 6dd663e1 ResumeThread 4484->4490 4487 6dd6646f CloseHandle 4485->4487 4488 6dd6647b pthread_mutex_destroy 4485->4488 4487->4488 4491 6dd64a20 36 API calls 4488->4491 4489->4484 4492 6dd663f0 Sleep 4489->4492 4490->4492 4493 6dd6648d 4491->4493 4494 6dd64650 7 API calls 4493->4494 4495 6dd664b4 4494->4495 5440 6dd62ac1 5441 6dd62ac8 _pthread_time_in_ms_from_timespec 5440->5441 5442 6dd62ae3 5441->5442 5443 6dd62a30 RtlEnterCriticalSection RtlLeaveCriticalSection pthread_getclean pthread_getclean pthread_mutex_unlock 5441->5443 5442->5443 5444 6dd62af0 5443->5444 5445 6dd62a9f pthread_getclean 5443->5445 5446 6dd62290 66 API calls 5444->5446 5447 6dd62ab5 5445->5447 5448 6dd62b09 5446->5448 5448->5445 5449 6dd682cb 5455 6dd6820f 5449->5455 5450 6dd68050 11 API calls 5450->5455 5451 6dd6830d 5453 6dd68342 VirtualProtect 5451->5453 5454 6dd681a5 5451->5454 5452 6dd67ff0 11 API calls 5452->5455 5453->5451 5455->5450 5455->5451 5455->5452 5455->5454 5456 6dd683a0 5455->5456 5458 6dd683f2 5455->5458 5456->5451 5456->5454 5457 6dd68050 11 API calls 5456->5457 5457->5456 5459 6dd67ff0 11 API calls 5458->5459 5460 6dd68402 5459->5460 5461 6dd63af7 5462 6dd63ae3 pthread_spin_unlock 5461->5462 5464 6dd63aef 5462->5464 4496 6dd684f5 4497 6dd68520 RtlEnterCriticalSection 4496->4497 4498 6dd68511 4496->4498 4499 6dd68560 RtlLeaveCriticalSection 4497->4499 4500 6dd68539 4497->4500 4498->4497 4500->4499 4501 6dd68558 ??3@YAXPAX 4500->4501 4501->4499 4502 6dd664f0 __pth_gpointer_locked 4503 6dd665e0 4502->4503 4504 6dd6650a 4502->4504 4504->4503 4505 6dd66517 GetHandleInformation 4504->4505 4505->4503 4506 6dd66533 4505->4506 4507 6dd64ad0 46 API calls 4506->4507 4508 6dd665d3 4506->4508 4509 6dd66549 4507->4509 4509->4508 4510 6dd6656d WaitForSingleObject 4509->4510 4511 6dd66584 CloseHandle 4509->4511 4510->4511 4512 6dd665a1 pthread_mutex_destroy 4511->4512 4513 6dd66599 CloseHandle 4511->4513 4515 6dd64a20 36 API calls 4512->4515 4513->4512 4516 6dd665cc 4515->4516 4517 6dd64650 7 API calls 4516->4517 4517->4508 5465 6dd616f0 5466 6dd61707 5465->5466 5467 6dd617e0 5465->5467 5466->5467 5468 6dd61713 calloc 5466->5468 5469 6dd617c0 5468->5469 5470 6dd61731 5468->5470 5470->5467 5471 6dd61749 pthread_mutex_init 5470->5471 5472 6dd61777 sem_init 5471->5472 5473 6dd617f8 ??3@YAXPAX 5471->5473 5474 6dd61795 sem_init 5472->5474 5475 6dd617f0 pthread_mutex_destroy 5472->5475 5476 6dd617b5 5474->5476 5477 6dd61810 pthread_mutex_destroy sem_destroy ??3@YAXPAX 5474->5477 5475->5473 5479 6dd61490 pthread_spin_lock pthread_spin_unlock 5476->5479 5477->5469 5479->5469 5480 6dd66ef0 5481 6dd66f0f _pthread_rel_time_in_ms 5480->5481 5482 6dd67018 sem_wait 5480->5482 5483 6dd66a90 5 API calls 5481->5483 5484 6dd66f2b 5483->5484 5485 6dd66f35 pthread_mutex_unlock 5484->5485 5486 6dd66f67 5484->5486 5485->5486 5487 6dd66f78 pthread_getclean pthread_getclean 5485->5487 5488 6dd61fa0 62 API calls 5487->5488 5489 6dd66fca pthread_getclean 5488->5489 5489->5486 5490 6dd66fe1 5489->5490 5490->5486 5491 6dd67001 _errno 5490->5491 5491->5486 4518 6dd618f1 4519 6dd618f8 sem_post_multiple pthread_mutex_unlock 4518->4519 4520 6dd618de 4519->4520 4520->4518 4521 6dd624e0 4522 6dd624ed 4521->4522 4529 6dd62531 4521->4529 4524 6dd62509 4522->4524 4526 6dd62510 RtlEnterCriticalSection 4522->4526 4522->4529 4523 6dd625e0 RtlLeaveCriticalSection 4523->4524 4525 6dd62290 66 API calls 4525->4529 4527 6dd62526 4526->4527 4526->4529 4528 6dd62600 RtlLeaveCriticalSection 4527->4528 4527->4529 4528->4524 4529->4523 4529->4525 4530 6dd6253d RtlLeaveCriticalSection 4529->4530 4530->4529 5492 6dd632e0 5493 6dd63310 5492->5493 5495 6dd632f2 5492->5495 5494 6dd62f20 2 API calls 5493->5494 5494->5495 5496 6dd632fd 5495->5496 5498 6dd63308 5495->5498 5499 6dd6333b GetCurrentThreadId 5495->5499 5497 6dd63368 SetEvent 5496->5497 5496->5498 5497->5498 5499->5496 5499->5498 5500 6dd63ee0 5511 6dd636b0 pthread_spin_lock 5500->5511 5502 6dd63ef1 5503 6dd63f50 5502->5503 5504 6dd63f20 pthread_mutex_lock 5502->5504 5505 6dd63efe 5502->5505 5506 6dd63f31 5504->5506 5507 6dd63f0c 5504->5507 5508 6dd63760 2 API calls 5505->5508 5509 6dd63f60 pthread_cond_signal pthread_mutex_unlock 5506->5509 5510 6dd63f3d pthread_mutex_unlock 5506->5510 5507->5509 5508->5507 5509->5507 5510->5507 5512 6dd636c6 pthread_spin_unlock 5511->5512 5512->5502 5514 6dd622e1 5515 6dd622e8 5514->5515 5516 6dd61fa0 62 API calls 5515->5516 5517 6dd62304 RtlEnterCriticalSection 5516->5517 5518 6dd62312 RtlLeaveCriticalSection 5517->5518 5519 6dd62328 5517->5519 5519->5518 5523 6dd652e8 5524 6dd652cc GetCurrentProcess SetProcessAffinityMask 5523->5524 5526 6dd652de 5524->5526 4531 6dd64893 4532 6dd6481d 4531->4532 4533 6dd64821 4532->4533 4536 6dd6487d fprintf 4532->4536 4534 6dd64827 pthread_spin_unlock 4533->4534 4535 6dd64840 pthread_mutex_destroy 4533->4535 4537 6dd64852 ??3@YAXPAX 4535->4537 4536->4532 4536->4534 4537->4534 5527 6dd67a90 5528 6dd67aa2 FileTimeToSystemTime 5527->5528 5529 6dd67b18 _errno 5527->5529 5528->5529 5530 6dd67afa SetSystemTime 5528->5530 5531 6dd67b0a 5529->5531 5530->5531 5532 6dd67b2b _errno 5530->5532 5532->5531 5533 6dd63691 5534 6dd63658 pthread_spin_unlock 5533->5534 4539 6dd6489c pthread_mutex_unlock 4540 6dd648b7 4539->4540 5538 6dd64e9b 5539 6dd64ea0 5538->5539 5540 6dd64eaa 5539->5540 5541 6dd64f18 5539->5541 5544 6dd64eae CloseHandle 5540->5544 5547 6dd64eba 5540->5547 5542 6dd64f1c CloseHandle 5541->5542 5543 6dd64f28 pthread_mutex_destroy 5541->5543 5542->5543 5545 6dd64a20 36 API calls 5543->5545 5544->5547 5550 6dd64d7a 5545->5550 5546 6dd64ed7 5548 6dd64ee3 5546->5548 5549 6dd64f50 pthread_mutex_destroy 5546->5549 5547->5546 5551 6dd64c60 8 API calls 5547->5551 5552 6dd64ef0 CloseHandle 5548->5552 5553 6dd64efc pthread_mutex_destroy 5548->5553 5554 6dd64a20 36 API calls 5549->5554 5551->5546 5552->5553 5555 6dd64e13 5553->5555 5554->5550 5556 6dd64a20 36 API calls 5555->5556 5557 6dd64e18 5556->5557 5558 6dd64650 7 API calls 5557->5558 5559 6dd64e1f TlsSetValue 5558->5559 5559->5550 4541 6dd61098 4544 6dd610a0 4541->4544 4542 6dd61150 4543 6dd610e2 4546 6dd610f2 4543->4546 4547 6dd61200 _amsg_exit 4543->4547 4544->4542 4544->4543 4545 6dd610c8 Sleep 4544->4545 4545->4544 4548 6dd611b0 _initterm 4546->4548 4549 6dd611d8 _initterm 4546->4549 4550 6dd61115 4546->4550 4548->4546 4549->4546 4551 6dd62084 4552 6dd62088 4551->4552 4553 6dd62238 4552->4553 4554 6dd62098 WaitForSingleObject 4552->4554 4558 6dd6226b pthread_testcancel 4553->4558 4559 6dd620c5 4553->4559 4555 6dd620b4 4554->4555 4556 6dd62078 4554->4556 4555->4556 4557 6dd659a0 46 API calls 4555->4557 4557->4559 4558->4556 4559->4556 4560 6dd621a3 pthread_testcancel 4559->4560 4560->4556 4561 6dd62883 RtlEnterCriticalSection 4562 6dd628b3 RtlLeaveCriticalSection 4561->4562 4563 6dd62900 4561->4563 4564 6dd628e4 pthread_mutex_lock 4562->4564 4565 6dd628ca 4562->4565 4566 6dd6290a 4563->4566 4567 6dd62290 66 API calls 4563->4567 4570 6dd628f3 4564->4570 4578 6dd61a20 RtlEnterCriticalSection 4565->4578 4569 6dd62910 RtlLeaveCriticalSection pthread_mutex_lock 4566->4569 4571 6dd6295c 4567->4571 4569->4570 4573 6dd62990 RtlLeaveCriticalSection 4571->4573 4574 6dd61a20 5 API calls 4571->4574 4572 6dd628e0 4572->4564 4572->4570 4573->4570 4575 6dd6297c 4574->4575 4576 6dd62982 4575->4576 4577 6dd629b0 RtlLeaveCriticalSection 4575->4577 4576->4569 4576->4573 4577->4570 4579 6dd61ab8 RtlLeaveCriticalSection 4578->4579 4580 6dd61a69 4578->4580 4579->4572 4581 6dd61a74 ReleaseSemaphore 4580->4581 4582 6dd61a9b RtlLeaveCriticalSection 4580->4582 4581->4582 4583 6dd61ad8 RtlLeaveCriticalSection 4581->4583 4582->4572 4582->4579 4583->4572 4584 6dd63083 4585 6dd63088 CreateEventA 4584->4585 4586 6dd630b6 4585->4586 4587 6dd630d8 GetLastError 4585->4587 4588 6dd630c3 CloseHandle 4586->4588 4590 6dd63016 4586->4590 4588->4590 4589 6dd62fb6 4591 6dd62fd0 GetCurrentThreadId 4589->4591 4592 6dd62fbd 4589->4592 4590->4589 4593 6dd62dc0 5 API calls 4590->4593 4594 6dd6303a 4590->4594 4593->4590 4595 6dd68480 4596 6dd68490 calloc 4595->4596 4597 6dd68489 4595->4597 4598 6dd684ae RtlEnterCriticalSection RtlLeaveCriticalSection 4596->4598 4599 6dd684eb 4596->4599 4598->4599 4600 6dd618b7 4601 6dd618c0 pthread_mutex_unlock sem_wait 4600->4601 4602 6dd618de sem_post_multiple pthread_mutex_unlock 4601->4602 4604 6dd658b0 4605 6dd64ad0 46 API calls 4604->4605 4607 6dd658be 4605->4607 4606 6dd658d2 4609 6dd658ec TlsGetValue 4606->4609 4610 6dd658d8 _longjmpex 4606->4610 4607->4606 4608 6dd64c60 8 API calls 4607->4608 4608->4606 4611 6dd65901 4609->4611 4612 6dd6592f _endthreadex 4609->4612 4610->4609 4614 6dd65973 4611->4614 4615 6dd6590a 4611->4615 4613 6dd65938 CloseHandle 4612->4613 4617 6dd65922 4613->4617 4614->4617 4618 6dd6597d CloseHandle 4614->4618 4616 6dd65918 CloseHandle 4615->4616 4615->4617 4616->4617 4617->4612 4617->4613 4619 6dd64650 7 API calls 4617->4619 4618->4617 4620 6dd65959 TlsSetValue 4619->4620 4620->4612 5560 6dd676b0 Sleep 5561 6dd61ab1 5562 6dd61ab8 RtlLeaveCriticalSection 5561->5562 4621 6dd610bc 4622 6dd610c0 4621->4622 4623 6dd610e2 4622->4623 4624 6dd610c8 Sleep 4622->4624 4625 6dd610f2 4623->4625 4626 6dd61200 _amsg_exit 4623->4626 4624->4622 4627 6dd611b0 _initterm 4625->4627 4628 6dd611d8 _initterm 4625->4628 4629 6dd61115 4625->4629 4627->4625 4628->4625 4630 6dd64ca7 4631 6dd64c9b 4630->4631 4632 6dd64d26 pthread_spin_unlock 4631->4632 4633 6dd64cc1 pthread_rwlock_rdlock 4631->4633 4634 6dd64d41 4631->4634 4637 6dd64c88 pthread_spin_lock 4631->4637 4632->4631 4632->4634 4635 6dd64d12 pthread_rwlock_unlock 4633->4635 4636 6dd64cef pthread_spin_unlock 4633->4636 4635->4631 4635->4632 4639 6dd64d02 pthread_spin_lock 4636->4639 4637->4631 4638 6dd64d50 pthread_spin_unlock 4637->4638 4639->4635 4640 6dd66ca0 4641 6dd66d43 _errno 4640->4641 4642 6dd66cb3 4640->4642 4644 6dd66d31 4641->4644 4642->4641 4643 6dd66cbd pthread_mutex_lock 4642->4643 4645 6dd66d56 _errno 4643->4645 4646 6dd66cd2 CloseHandle 4643->4646 4645->4644 4647 6dd66ce5 pthread_mutex_unlock Sleep 4646->4647 4648 6dd66d3b pthread_mutex_unlock 4646->4648 4649 6dd66d1c pthread_mutex_destroy 4647->4649 4648->4641 4650 6dd66d10 Sleep 4649->4650 4651 6dd66d29 ??3@YAXPAX 4649->4651 4650->4649 4651->4644 4652 6dd61ca0 4653 6dd61cb7 4652->4653 4654 6dd61d51 4652->4654 4655 6dd61d78 _pthread_rel_time_in_ms 4653->4655 4656 6dd61cc9 _pthread_time_in_ms_from_timespec 4653->4656 4657 6dd61cce 4655->4657 4656->4657 4657->4654 4658 6dd61d04 _pthread_time_in_ms 4657->4658 4659 6dd65c20 57 API calls 4658->4659 4660 6dd61d36 _pthread_time_in_ms 4659->4660 4660->4654 4660->4657 4661 6dd640a0 4662 6dd640af 4661->4662 4663 6dd64128 4661->4663 4662->4663 4664 6dd63ac0 6 API calls 4662->4664 4665 6dd640be 4664->4665 4666 6dd640c2 4665->4666 4667 6dd640d0 pthread_mutex_timedlock 4665->4667 4668 6dd64138 4667->4668 4669 6dd640e9 pthread_mutex_timedlock 4667->4669 4670 6dd637d0 4 API calls 4668->4670 4671 6dd64106 4669->4671 4672 6dd64208 pthread_mutex_unlock 4669->4672 4670->4671 4676 6dd6416a pthread_getclean pthread_getclean 4671->4676 4682 6dd6410d 4671->4682 4673 6dd637d0 4 API calls 4672->4673 4674 6dd6421f 4673->4674 4675 6dd637d0 4 API calls 4677 6dd64119 4675->4677 4678 6dd641b4 pthread_cond_timedwait 4676->4678 4679 6dd641b0 4678->4679 4680 6dd641d9 pthread_getclean 4678->4680 4679->4678 4681 6dd64228 pthread_getclean 4679->4681 4680->4682 4681->4682 4682->4675 4683 6dd65ca0 __pth_gpointer_locked 4684 6dd65cc1 4683->4684 4687 6dd65d6c 4683->4687 4685 6dd65cd2 GetHandleInformation 4684->4685 4684->4687 4686 6dd65cee pthread_mutex_lock 4685->4686 4685->4687 4690 6dd64ad0 46 API calls 4686->4690 4688 6dd65dd8 pthread_mutex_unlock 4687->4688 4691 6dd65d9c SetEvent 4687->4691 4692 6dd65db5 pthread_mutex_unlock _pthread_invoke_cancel 4687->4692 4693 6dd65d4b pthread_mutex_unlock 4687->4693 4688->4687 4689 6dd65d55 4688->4689 4696 6dd65cfe 4690->4696 4691->4687 4692->4688 4693->4689 4694 6dd65e00 SuspendThread WaitForSingleObject 4694->4693 4695 6dd65e39 GetThreadContext SetThreadContext 4694->4695 4697 6dd65e96 pthread_mutex_unlock ResumeThread 4695->4697 4698 6dd65e8a SetEvent 4695->4698 4696->4687 4696->4694 4699 6dd65d60 4696->4699 4700 6dd65d1f 4696->4700 4697->4693 4698->4697 4699->4687 4699->4688 4699->4694 4700->4688 4701 6dd65d27 4700->4701 4701->4693 4702 6dd65d3f SetEvent 4701->4702 4702->4693 4703 6dd668a0 4704 6dd668b7 __pth_gpointer_locked 4703->4704 4707 6dd66978 4703->4707 4705 6dd668ce 4704->4705 4704->4707 4706 6dd668fe _mbsdup 4705->4706 4705->4707 4706->4707 4708 6dd66910 4706->4708 4709 6dd66917 ??3@YAXPAX 4708->4709 4710 6dd6691f IsDebuggerPresent 4708->4710 4709->4710 4711 6dd66947 4710->4711 4712 6dd66950 RaiseException 4710->4712 4711->4707 4711->4712 4712->4707 5569 6dd63ea1 5570 6dd63e93 5569->5570 5570->5569 5571 6dd63760 2 API calls 5570->5571 5571->5570 4713 6dd67cab 4717 6dd67bed 4713->4717 4714 6dd67cb8 4715 6dd67c98 _errno 4715->4714 4715->4717 4716 6dd67bf9 GetSystemTimeAsFileTime 4716->4717 4717->4714 4717->4715 4717->4716 4718 6dd678a8 4719 6dd678b0 4718->4719 4720 6dd6798a _errno 4719->4720 4721 6dd678b9 GetCurrentThread GetThreadTimes 4719->4721 4722 6dd679a8 GetSystemTimeAsFileTime 4720->4722 4721->4720 4723 6dd678f3 4721->4723 4722->4723 4724 6dd63054 4725 6dd63058 GetCurrentThreadId 4724->4725 4726 6dd62fbd 4725->4726 4727 6dd6300f 4725->4727 4728 6dd63088 CreateEventA 4727->4728 4735 6dd63016 4727->4735 4729 6dd630b6 4728->4729 4730 6dd630d8 GetLastError 4728->4730 4731 6dd630c3 CloseHandle 4729->4731 4729->4735 4731->4735 4732 6dd62fb6 4732->4726 4733 6dd62fd0 GetCurrentThreadId 4732->4733 4734 6dd62dc0 5 API calls 4734->4735 4735->4732 4735->4734 4736 6dd6303a 4735->4736 4737 6dd62c50 GetSystemTimeAsFileTime 4738 6dd62c9e 4737->4738 4739 6dd65850 __pth_gpointer_locked 4740 6dd65863 4739->4740 5572 6dd67e5c 5573 6dd67e60 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess abort 5572->5573 5574 6dd67efc 5573->5574 5575 6dd67f00 5574->5575 5576 6dd68590 7 API calls 5574->5576 5577 6dd67f28 5576->5577 4741 6dd66c5b 4742 6dd66c60 _errno 4741->4742 4743 6dd66c2c 4742->4743 5578 6dd6165b 5579 6dd61660 pthread_mutex_unlock 5578->5579 4744 6dd65c59 4745 6dd65c60 pthread_testcancel Sleep pthread_testcancel 4744->4745 5580 6dd66e43 5581 6dd66e48 pthread_getclean pthread_getclean 5580->5581 5582 6dd61fa0 62 API calls 5581->5582 5583 6dd66e90 pthread_getclean 5582->5583 5584 6dd66ea7 5583->5584 5585 6dd66e3a 5583->5585 5584->5585 5586 6dd66ec7 _errno 5584->5586 5586->5585 4746 6dd67040 4747 6dd66a90 5 API calls 4746->4747 4748 6dd67053 4747->4748 4749 6dd670ae 4748->4749 4750 6dd670e7 pthread_mutex_unlock _errno 4748->4750 4751 6dd6706c 4748->4751 4750->4749 4752 6dd670a3 pthread_mutex_unlock 4751->4752 4753 6dd6707c ReleaseSemaphore 4751->4753 4752->4749 4753->4752 4754 6dd670b8 pthread_mutex_unlock _errno 4753->4754 4754->4749 4755 6dd64440 TlsAlloc 4756 6dd64457 4755->4756 4757 6dd695c0 abort 4755->4757 4758 6dd695c5 abort 4757->4758 4759 6dd695ca 4758->4759 4760 6dd61840 4771 6dd614c0 pthread_spin_lock 4760->4771 4762 6dd61852 4763 6dd61856 4762->4763 4764 6dd61860 pthread_mutex_lock 4762->4764 4765 6dd61878 4764->4765 4766 6dd618a9 4764->4766 4767 6dd618c0 pthread_mutex_unlock sem_wait 4765->4767 4768 6dd6189c pthread_mutex_unlock 4765->4768 4769 6dd618f8 sem_post_multiple pthread_mutex_unlock 4765->4769 4766->4767 4770 6dd618de 4767->4770 4768->4766 4769->4770 4770->4769 4772 6dd614d7 pthread_spin_unlock 4771->4772 4772->4762 4774 6dd6544b 4775 6dd65450 4774->4775 4776 6dd65460 pthread_rwlock_unlock 4775->4776 4777 6dd654b8 4775->4777 4780 6dd654b0 4775->4780 4778 6dd654c4 realloc 4777->4778 4779 6dd65575 pthread_rwlock_unlock 4777->4779 4778->4779 4781 6dd654f8 memset pthread_rwlock_unlock 4778->4781 4780->4776 4782 6dd63c77 4783 6dd63c80 pthread_mutex_lock 4782->4783 4784 6dd63c91 pthread_mutex_unlock 4783->4784 4785 6dd63c67 4783->4785 4784->4785 4785->4782 4786 6dd63760 2 API calls 4785->4786 4786->4785 5588 6dd64673 5589 6dd64678 pthread_mutex_lock 5588->5589 5590 6dd64692 5589->5590 5597 6dd64710 5589->5597 5591 6dd646a1 5590->5591 5592 6dd64699 ??3@YAXPAX 5590->5592 5593 6dd646b0 5591->5593 5594 6dd646a8 ??3@YAXPAX 5591->5594 5592->5591 5595 6dd646b7 ??3@YAXPAX 5593->5595 5596 6dd646bf pthread_mutex_unlock 5593->5596 5594->5593 5595->5596 5597->5590 5598 6dd647b1 memmove 5597->5598 5599 6dd6477f 5597->5599 5598->5599 5599->5590 5601 6dd64790 ??3@YAXPAX 5599->5601 5601->5590 4790 6dd63470 4791 6dd634a4 4790->4791 4792 6dd63483 4790->4792 4793 6dd63496 ??3@YAXPAX 4792->4793 4794 6dd6348a CloseHandle 4792->4794 4793->4791 4794->4793 4795 6dd63870 4796 6dd63883 4795->4796 4797 6dd638af 4795->4797 4798 6dd638c0 GetCurrentThreadId printf 4796->4798 4799 6dd63889 GetCurrentThreadId printf 4796->4799 4799->4797 4800 6dd66464 4801 6dd66468 4800->4801 4802 6dd6646f CloseHandle 4801->4802 4803 6dd6647b pthread_mutex_destroy 4801->4803 4802->4803 4804 6dd64a20 36 API calls 4803->4804 4805 6dd6648d 4804->4805 4806 6dd64650 7 API calls 4805->4806 4807 6dd664b4 4806->4807 4808 6dd67460 4809 6dd67472 4808->4809 4810 6dd674b1 4808->4810 4811 6dd672e0 2 API calls 4809->4811 4812 6dd67479 4811->4812 4812->4810 4813 6dd6748f __pth_gpointer_locked __pth_gpointer_locked 4812->4813 4813->4810 5602 6dd67e60 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess abort 5603 6dd67efc 5602->5603 5604 6dd67f00 5603->5604 5605 6dd68590 7 API calls 5603->5605 5606 6dd67f28 5605->5606 5607 6dd67260 5608 6dd672b7 _errno 5607->5608 5609 6dd67273 5607->5609 5610 6dd672a5 5608->5610 5609->5608 5611 6dd6727d pthread_mutex_lock 5609->5611 5612 6dd6728e 5611->5612 5613 6dd672ca _errno 5611->5613 5614 6dd67294 pthread_mutex_unlock 5612->5614 5615 6dd672af pthread_mutex_unlock 5612->5615 5613->5610 5614->5610 5615->5608 5616 6dd66260 5617 6dd648d0 7 API calls 5616->5617 5620 6dd6626c 5617->5620 5618 6dd664e0 5619 6dd662bb CreateEventA 5619->5620 5621 6dd66318 5619->5621 5620->5618 5620->5619 5622 6dd66300 Sleep 5620->5622 5623 6dd662ea Sleep 5620->5623 5624 6dd64a20 36 API calls 5621->5624 5622->5620 5623->5620 5623->5621 5627 6dd66329 5624->5627 5625 6dd66374 _beginthreadex 5626 6dd66468 5625->5626 5636 6dd663af SetThreadPriority ResetEvent 5625->5636 5632 6dd6646f CloseHandle 5626->5632 5633 6dd6647b pthread_mutex_destroy 5626->5633 5627->5625 5631 6dd64ad0 46 API calls 5627->5631 5637 6dd6636a 5627->5637 5640 6dd6648d 5627->5640 5628 6dd64650 7 API calls 5629 6dd664b4 5628->5629 5631->5637 5632->5633 5638 6dd64a20 36 API calls 5633->5638 5634 6dd66410 ResumeThread CloseHandle 5634->5636 5639 6dd663f0 Sleep 5634->5639 5635 6dd663e1 ResumeThread 5635->5639 5636->5634 5636->5635 5637->5625 5638->5640 5640->5628 5641 6dd65660 GetLastError 5642 6dd64ad0 46 API calls 5641->5642 5643 6dd65676 pthread_spin_lock 5642->5643 5644 6dd6569f pthread_spin_unlock SetLastError 5643->5644 5645 6dd6568c 5643->5645 5645->5644 5646 6dd65260 GetCurrentProcess GetProcessAffinityMask 5647 6dd652de 5646->5647 5649 6dd6529f GetCurrentProcess SetProcessAffinityMask 5646->5649 5649->5647 3749 6dd64e68 3750 6dd64e70 RtlAddVectoredExceptionHandler 3749->3750 4814 6dd67013 4815 6dd67018 sem_wait 4814->4815 4816 6dd65410 4817 6dd65423 pthread_rwlock_wrlock 4816->4817 4818 6dd65568 4816->4818 4819 6dd6543f 4817->4819 4820 6dd654b8 4819->4820 4823 6dd65460 pthread_rwlock_unlock 4819->4823 4824 6dd654b0 4819->4824 4821 6dd654c4 realloc 4820->4821 4822 6dd65575 pthread_rwlock_unlock 4820->4822 4821->4822 4825 6dd654f8 memset pthread_rwlock_unlock 4821->4825 4824->4823 5650 6dd64204 5651 6dd64208 pthread_mutex_unlock 5650->5651 5652 6dd637d0 4 API calls 5651->5652 5653 6dd6421f 5652->5653 4826 6dd65800 4827 6dd64ad0 46 API calls 4826->4827 4828 6dd65808 4827->4828 5654 6dd67600 5655 6dd67615 5654->5655 5656 6dd67673 _errno 5654->5656 5657 6dd67628 GetCurrentProcessId 5655->5657 5658 6dd67619 5655->5658 5659 6dd6761d 5656->5659 5657->5658 5661 6dd67632 OpenProcess 5657->5661 5658->5659 5660 6dd67660 _errno 5658->5660 5660->5659 5662 6dd67686 GetLastError _errno 5661->5662 5663 6dd67652 CloseHandle 5661->5663 5662->5659 5663->5658 5664 6dd67200 _errno 5665 6dd66600 pthread_mutex_lock 5666 6dd6661d 5665->5666 5667 6dd66700 pthread_mutex_unlock 5666->5667 5669 6dd66632 GetHandleInformation 5666->5669 5668 6dd66720 pthread_mutex_unlock 5667->5668 5669->5667 5670 6dd6664e 5669->5670 5670->5668 5671 6dd6665a 5670->5671 5672 6dd64ad0 46 API calls 5671->5672 5673 6dd6665f 5672->5673 5674 6dd66760 pthread_mutex_unlock 5673->5674 5675 6dd66671 5673->5675 5678 6dd666f7 5674->5678 5676 6dd6669a CloseHandle 5675->5676 5677 6dd6667b WaitForSingleObject 5675->5677 5681 6dd666b7 pthread_mutex_destroy 5676->5681 5682 6dd666af CloseHandle 5676->5682 5679 6dd66697 5677->5679 5680 6dd66740 5677->5680 5679->5676 5680->5679 5684 6dd6674b pthread_mutex_unlock 5680->5684 5685 6dd64a20 36 API calls 5681->5685 5682->5681 5684->5678 5686 6dd666e2 5685->5686 5687 6dd64650 7 API calls 5686->5687 5688 6dd666e9 pthread_mutex_unlock 5687->5688 5688->5678 5689 6dd65200 GetCurrentProcess GetProcessAffinityMask 5690 6dd6522e 5689->5690 4832 6dd66431 4833 6dd663bc SetThreadPriority ResetEvent 4832->4833 4835 6dd66410 ResumeThread CloseHandle 4833->4835 4836 6dd663e1 ResumeThread 4833->4836 4835->4833 4837 6dd663f0 Sleep 4835->4837 4836->4837 4838 6dd64839 4839 6dd64840 pthread_mutex_destroy 4838->4839 4840 6dd64852 ??3@YAXPAX 4839->4840 4842 6dd64827 pthread_spin_unlock 4840->4842 5691 6dd63a27 5692 6dd63a30 pthread_mutex_destroy pthread_mutex_destroy ??3@YAXPAX 5691->5692 5693 6dd639c1 ??3@YAXPAX 5692->5693 5695 6dd64224 5696 6dd64228 pthread_getclean 5695->5696 5697 6dd64112 5696->5697 5698 6dd637d0 4 API calls 5697->5698 5699 6dd64119 5698->5699 4843 6dd64c20 4844 6dd64c50 4843->4844 4845 6dd64c2f pthread_mutex_lock 4843->4845 4848 6dd64460 4845->4848 4849 6dd6446a pthread_mutex_unlock 4848->4849 4849->4844 4850 6dd63c20 4851 6dd63ac0 6 API calls 4850->4851 4852 6dd63c32 4851->4852 4853 6dd63c36 4852->4853 4854 6dd63c40 pthread_mutex_lock 4852->4854 4855 6dd63c51 4854->4855 4860 6dd63c67 4854->4860 4856 6dd63c80 pthread_mutex_lock 4855->4856 4857 6dd63c5f pthread_mutex_unlock 4855->4857 4858 6dd63c91 pthread_mutex_unlock 4856->4858 4856->4860 4857->4860 4858->4860 4859 6dd63760 2 API calls 4859->4860 4860->4856 4860->4859 5701 6dd63e20 5702 6dd63ac0 6 API calls 5701->5702 5703 6dd63e32 5702->5703 5704 6dd63e36 5703->5704 5705 6dd63e40 pthread_mutex_trylock 5703->5705 5706 6dd63e53 pthread_mutex_trylock 5705->5706 5708 6dd63e64 5705->5708 5707 6dd63ec0 pthread_mutex_unlock 5706->5707 5706->5708 5707->5708 5709 6dd63760 2 API calls 5708->5709 5709->5708 5710 6dd62620 5711 6dd62632 5710->5711 5712 6dd6264e 5710->5712 5711->5712 5713 6dd62710 5711->5713 5715 6dd62658 RtlEnterCriticalSection 5711->5715 5714 6dd62720 RtlLeaveCriticalSection 5713->5714 5714->5712 5716 6dd6266e 5715->5716 5720 6dd62679 5715->5720 5717 6dd62740 RtlLeaveCriticalSection 5716->5717 5716->5720 5717->5712 5718 6dd62685 RtlLeaveCriticalSection 5718->5720 5719 6dd62290 66 API calls 5719->5720 5720->5714 5720->5718 5720->5719 4861 6dd6282c 4862 6dd62830 4861->4862 4863 6dd62290 66 API calls 4862->4863 4864 6dd6280c pthread_getclean 4863->4864 4866 6dd62822 4864->4866 4867 6dd6202b 4868 6dd62030 4867->4868 4869 6dd62dc0 5 API calls 4868->4869 4871 6dd6203c 4869->4871 4870 6dd62056 WaitForSingleObject 4872 6dd62072 4870->4872 4871->4870 4871->4872

                                                        Control-flow Graph

                                                        C-Code - Quality: 31%
                                                        			E6DD64D60(void* __ebp, intOrPtr _a8, intOrPtr _a12) {
                                                        				intOrPtr _v24;
                                                        				void* __ebx;
                                                        				void* __edi;
                                                        				void* __esi;
                                                        				intOrPtr _t30;
                                                        				intOrPtr _t31;
                                                        				intOrPtr _t34;
                                                        				void* _t35;
                                                        				intOrPtr _t36;
                                                        				intOrPtr _t46;
                                                        				intOrPtr _t48;
                                                        				intOrPtr _t58;
                                                        				intOrPtr _t62;
                                                        				intOrPtr _t65;
                                                        				void* _t67;
                                                        				intOrPtr _t70;
                                                        				intOrPtr _t71;
                                                        				void* _t73;
                                                        				intOrPtr* _t74;
                                                        
                                                        				_t74 = _t73 - 0x10;
                                                        				_t30 = _a8;
                                                        				if(_t30 != 0) {
                                                        					if(_t30 == 1) {
                                                        						_v24 = E6DD64370;
                                                        						 *_t74 = 1; // executed
                                                        						_t31 =  *0x6dd6f180(); // executed
                                                        						 *0x6dd6c02c = _t31;
                                                        						return 1;
                                                        					} else {
                                                        						if(_t30 == 3) {
                                                        							_t34 =  *0x6dd6a020;
                                                        							if(_t34 != 0xffffffff) {
                                                        								 *_t74 = _t34;
                                                        								_t35 = TlsGetValue(??);
                                                        								_t74 = _t74 - 4;
                                                        								_t67 = _t35;
                                                        								if(_t35 != 0) {
                                                        									if(( *(_t35 + 0x20) & 0x00000030) == 0) {
                                                        										_t36 =  *((intOrPtr*)(_t35 + 0x18));
                                                        										if( *((intOrPtr*)(_t67 + 0x68)) != 0) {
                                                        											if(_t36 != 0) {
                                                        												 *_t74 = _t36;
                                                        												CloseHandle(??);
                                                        												_t74 = _t74 - 4;
                                                        											}
                                                        											_t27 = _t67 + 0x1c; // 0x1c
                                                        											 *((intOrPtr*)(_t67 + 0x18)) = 0;
                                                        											 *_t74 = _t27;
                                                        											E6DD63470();
                                                        											_t29 = _t67 + 0x38; // 0x38
                                                        											E6DD64A20(_t29, _t67, _t70, _t71);
                                                        										} else {
                                                        											if(_t36 != 0) {
                                                        												 *_t74 = _t36;
                                                        												CloseHandle(??);
                                                        												_t74 = _t74 - 4;
                                                        											}
                                                        											_t42 =  *((intOrPtr*)(_t67 + 0xb4));
                                                        											 *((intOrPtr*)(_t67 + 0x18)) = 0;
                                                        											 *((intOrPtr*)(_t67 + 0x68)) = 1;
                                                        											if( *((intOrPtr*)(_t67 + 0xb4)) != 0) {
                                                        												E6DD64C60(_t42);
                                                        											}
                                                        											_t20 = _t67 + 0x1c; // 0x1c
                                                        											_t70 = _t20;
                                                        											_t21 = _t67 + 0x38; // 0x38
                                                        											_t71 = _t21;
                                                        											if(( *(_t67 + 0x24) & 0x00000004) == 0) {
                                                        												 *_t74 = _t70;
                                                        												E6DD63470();
                                                        												E6DD64A20(_t71, _t67, _t70, _t71);
                                                        											} else {
                                                        												_t46 =  *((intOrPtr*)(_t67 + 0x14));
                                                        												 *_t67 = 0xdeadbeef;
                                                        												if(_t46 != 0) {
                                                        													 *_t74 = _t46;
                                                        													CloseHandle(??);
                                                        													_t74 = _t74 - 4;
                                                        												}
                                                        												 *((intOrPtr*)(_t67 + 0x14)) = 0;
                                                        												 *_t74 = _t70;
                                                        												E6DD63470();
                                                        												_t48 = _t71;
                                                        												goto L15;
                                                        											}
                                                        										}
                                                        									} else {
                                                        										_t57 =  *((intOrPtr*)(_t35 + 0xb4));
                                                        										if( *((intOrPtr*)(_t35 + 0xb4)) != 0) {
                                                        											E6DD64C60(_t57);
                                                        										}
                                                        										_t58 =  *((intOrPtr*)(_t67 + 0x14));
                                                        										if(_t58 != 0) {
                                                        											 *_t74 = _t58;
                                                        											_t71 =  *0x6dd6f184;
                                                        											CloseHandle(??);
                                                        											_t62 =  *((intOrPtr*)(_t67 + 0x18));
                                                        											_t74 = _t74 - 4;
                                                        											if(_t62 != 0) {
                                                        												 *_t74 = _t62;
                                                        												CloseHandle(??);
                                                        												_t74 = _t74 - 4;
                                                        											}
                                                        											 *((intOrPtr*)(_t67 + 0x18)) = 0;
                                                        											 *((intOrPtr*)(_t67 + 0x14)) = 0;
                                                        										}
                                                        										_t11 = _t67 + 0x1c; // 0x1c
                                                        										 *_t74 = _t11;
                                                        										E6DD63470();
                                                        										_t12 = _t67 + 0x38; // 0x38
                                                        										_t48 = _t12;
                                                        										L15:
                                                        										E6DD64A20(_t48, _t67, _t70, _t71);
                                                        										E6DD64650(_t67);
                                                        										_v24 = 0;
                                                        										 *_t74 =  *0x6dd6a020;
                                                        										TlsSetValue(??, ??);
                                                        										_t74 = _t74 - 8;
                                                        									}
                                                        								}
                                                        							}
                                                        						}
                                                        						goto L2;
                                                        					}
                                                        				} else {
                                                        					if(_a12 == 0) {
                                                        						_t65 =  *0x6dd6c02c;
                                                        						if(_t65 != 0) {
                                                        							 *_t74 = _t65;
                                                        							 *0x6dd6f1fc();
                                                        							 *0x6dd6c02c = 0;
                                                        							_t74 = _t74 - 4;
                                                        						}
                                                        					}
                                                        					L2:
                                                        					return 1;
                                                        				}
                                                        			}






















                                                        0x6dd64d63
                                                        0x6dd64d66
                                                        0x6dd64d6c
                                                        0x6dd64d93
                                                        0x6dd64e70
                                                        0x6dd64e78
                                                        0x6dd64e7f
                                                        0x6dd64e88
                                                        0x6dd64e98
                                                        0x6dd64d99
                                                        0x6dd64d9c
                                                        0x6dd64d9e
                                                        0x6dd64da6
                                                        0x6dd64da8
                                                        0x6dd64dab
                                                        0x6dd64db1
                                                        0x6dd64db4
                                                        0x6dd64db8
                                                        0x6dd64dbe
                                                        0x6dd64ea3
                                                        0x6dd64ea8
                                                        0x6dd64f1a
                                                        0x6dd64f1c
                                                        0x6dd64f1f
                                                        0x6dd64f25
                                                        0x6dd64f25
                                                        0x6dd64f28
                                                        0x6dd64f2b
                                                        0x6dd64f32
                                                        0x6dd64f35
                                                        0x6dd64f3a
                                                        0x6dd64f3d
                                                        0x6dd64eaa
                                                        0x6dd64eac
                                                        0x6dd64eae
                                                        0x6dd64eb1
                                                        0x6dd64eb7
                                                        0x6dd64eb7
                                                        0x6dd64eba
                                                        0x6dd64ec0
                                                        0x6dd64ec7
                                                        0x6dd64ed0
                                                        0x6dd64ed2
                                                        0x6dd64ed2
                                                        0x6dd64ed7
                                                        0x6dd64ed7
                                                        0x6dd64eda
                                                        0x6dd64eda
                                                        0x6dd64ee1
                                                        0x6dd64f50
                                                        0x6dd64f53
                                                        0x6dd64f5a
                                                        0x6dd64ee3
                                                        0x6dd64ee3
                                                        0x6dd64ee6
                                                        0x6dd64eee
                                                        0x6dd64ef0
                                                        0x6dd64ef3
                                                        0x6dd64ef9
                                                        0x6dd64ef9
                                                        0x6dd64efc
                                                        0x6dd64f03
                                                        0x6dd64f06
                                                        0x6dd64f0b
                                                        0x00000000
                                                        0x6dd64f0b
                                                        0x6dd64ee1
                                                        0x6dd64dc4
                                                        0x6dd64dc4
                                                        0x6dd64dcc
                                                        0x6dd64dce
                                                        0x6dd64dce
                                                        0x6dd64dd3
                                                        0x6dd64dd8
                                                        0x6dd64dda
                                                        0x6dd64ddd
                                                        0x6dd64de3
                                                        0x6dd64de5
                                                        0x6dd64de8
                                                        0x6dd64ded
                                                        0x6dd64def
                                                        0x6dd64df2
                                                        0x6dd64df4
                                                        0x6dd64df4
                                                        0x6dd64df7
                                                        0x6dd64dfe
                                                        0x6dd64dfe
                                                        0x6dd64e05
                                                        0x6dd64e08
                                                        0x6dd64e0b
                                                        0x6dd64e10
                                                        0x6dd64e10
                                                        0x6dd64e13
                                                        0x6dd64e13
                                                        0x6dd64e1a
                                                        0x6dd64e24
                                                        0x6dd64e2c
                                                        0x6dd64e2f
                                                        0x6dd64e35
                                                        0x6dd64e35
                                                        0x6dd64dbe
                                                        0x6dd64db8
                                                        0x6dd64da6
                                                        0x00000000
                                                        0x6dd64d9c
                                                        0x6dd64d6e
                                                        0x6dd64d74
                                                        0x6dd64e40
                                                        0x6dd64e47
                                                        0x6dd64e4d
                                                        0x6dd64e50
                                                        0x6dd64e56
                                                        0x6dd64e60
                                                        0x6dd64e60
                                                        0x6dd64e47
                                                        0x6dd64d7a
                                                        0x6dd64d85
                                                        0x6dd64d85

                                                        APIs
                                                        • TlsGetValue.KERNEL32 ref: 6DD64DAB
                                                        • CloseHandle.KERNEL32 ref: 6DD64DE3
                                                        • CloseHandle.KERNEL32 ref: 6DD64DF2
                                                        • pthread_mutex_destroy.LIBWINPTHREAD-1 ref: 6DD64E0B
                                                        • TlsSetValue.KERNEL32 ref: 6DD64E2F
                                                        • RtlRemoveVectoredExceptionHandler.NTDLL ref: 6DD64E50
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: CloseHandleValue$ExceptionHandlerRemoveVectoredpthread_mutex_destroy
                                                        • String ID:
                                                        • API String ID: 277988988-0
                                                        • Opcode ID: 96c4fdeaf201c5f375e228de67b48094a4e3824ca818823e05e5571ee54be5ca
                                                        • Instruction ID: 38bb3c257919b60fbf07ccb2a6a7a6b04b3b45eda4037cd23f50f4537b003440
                                                        • Opcode Fuzzy Hash: 96c4fdeaf201c5f375e228de67b48094a4e3824ca818823e05e5571ee54be5ca
                                                        • Instruction Fuzzy Hash: 8D41EAB1A086818BEB00FF78D5A872A7BF4AF0A344F014569F9918B256E734D455CBF2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 42 6dd64e68-6dd64e98 RtlAddVectoredExceptionHandler
                                                        APIs
                                                        • RtlAddVectoredExceptionHandler.NTDLL ref: 6DD64E7F
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: ExceptionHandlerVectored
                                                        • String ID:
                                                        • API String ID: 3310709589-0
                                                        • Opcode ID: 297dbe93d7a694585dec3a13574c884d6816213b10ffece9d74abdb7364af9d8
                                                        • Instruction ID: bc073bfda0768e05ac95097140c47735a9e78dbb41dce4cf4b5df058299009dd
                                                        • Opcode Fuzzy Hash: 297dbe93d7a694585dec3a13574c884d6816213b10ffece9d74abdb7364af9d8
                                                        • Instruction Fuzzy Hash: D1D0A7728042008FE700BF3CE40435EBBB0F706312F40481DD08853200D33504508BE6
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • SetUnhandledExceptionFilter.KERNEL32 ref: 6DD67EAF
                                                        • UnhandledExceptionFilter.KERNEL32 ref: 6DD67EBF
                                                        • GetCurrentProcess.KERNEL32 ref: 6DD67EC8
                                                        • TerminateProcess.KERNEL32 ref: 6DD67ED9
                                                        • abort.MSVCRT ref: 6DD67EE2
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: ExceptionFilterProcessUnhandled$CurrentTerminateabort
                                                        • String ID:
                                                        • API String ID: 520269711-0
                                                        • Opcode ID: e145dd8f4740536fe8e2cf3a9b388bf26f09e25e6cbd0bb365a238463daa160e
                                                        • Instruction ID: c0ddee8c535861b1ad8c365be8a44f829cda7d8110e2bd60b642cd8313bf1e86
                                                        • Opcode Fuzzy Hash: e145dd8f4740536fe8e2cf3a9b388bf26f09e25e6cbd0bb365a238463daa160e
                                                        • Instruction Fuzzy Hash: 371193B5904685DFEB00FF7DC145B2ABBF0BB5A304F418929E98887304E77899548FE2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • SetUnhandledExceptionFilter.KERNEL32 ref: 6DD67EAF
                                                        • UnhandledExceptionFilter.KERNEL32 ref: 6DD67EBF
                                                        • GetCurrentProcess.KERNEL32 ref: 6DD67EC8
                                                        • TerminateProcess.KERNEL32 ref: 6DD67ED9
                                                        • abort.MSVCRT ref: 6DD67EE2
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: ExceptionFilterProcessUnhandled$CurrentTerminateabort
                                                        • String ID:
                                                        • API String ID: 520269711-0
                                                        • Opcode ID: 158144bcfe02fd5e9ede01939915e1ef59e23afd6e677b5f795cd2438c4827f1
                                                        • Instruction ID: 47c8df9047f916e996559aed44d27ac57c8e517562fda1b40892dd3c17af1010
                                                        • Opcode Fuzzy Hash: 158144bcfe02fd5e9ede01939915e1ef59e23afd6e677b5f795cd2438c4827f1
                                                        • Instruction Fuzzy Hash: 4711B7B5904285DFEB00FF7DD149B297BF0BB0A304F418929E94487204E77895588FE2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: ab1facdd321baea8124d230eca737251028679386b3dda81de0d8224d0fb469f
                                                        • Instruction ID: 0ef9f6d1c727961ab542bf077e6194eb6f3042d54b33d51656958f293a00aa7c
                                                        • Opcode Fuzzy Hash: ab1facdd321baea8124d230eca737251028679386b3dda81de0d8224d0fb469f
                                                        • Instruction Fuzzy Hash: 41C18971A083628BD714DF2AC44022AB7E2FFD9714F15CA2DF98897395E735D805CBA2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        APIs
                                                        • pthread_mutex_lock.LIBWINPTHREAD-1 ref: 6DD64F95
                                                        • pthread_mutex_lock.LIBWINPTHREAD-1 ref: 6DD64F9D
                                                        • TlsSetValue.KERNEL32 ref: 6DD64FBF
                                                        • GetCurrentThreadId.KERNEL32 ref: 6DD64FC7
                                                        • pthread_mutex_unlock.LIBWINPTHREAD-1 ref: 6DD64FD3
                                                        • _setjmp3.MSVCRT ref: 6DD64FE6
                                                        • pthread_mutex_lock.LIBWINPTHREAD-1 ref: 6DD64FFA
                                                        • pthread_mutex_lock.LIBWINPTHREAD-1 ref: 6DD65008
                                                        • CloseHandle.KERNEL32 ref: 6DD6501C
                                                        • pthread_mutex_unlock.LIBWINPTHREAD-1 ref: 6DD6503A
                                                        • pthread_mutex_destroy.LIBWINPTHREAD-1 ref: 6DD65042
                                                        • pthread_mutex_unlock.LIBWINPTHREAD-1 ref: 6DD65065
                                                        • Sleep.KERNEL32(00000000), ref: 6DD65079
                                                        • pthread_mutex_unlock.LIBWINPTHREAD-1 ref: 6DD65085
                                                        • pthread_mutex_lock.LIBWINPTHREAD-1 ref: 6DD650A5
                                                        • pthread_mutex_unlock.LIBWINPTHREAD-1 ref: 6DD650DB
                                                        • pthread_mutex_destroy.LIBWINPTHREAD-1 ref: 6DD650E3
                                                        • TlsSetValue.KERNEL32 ref: 6DD650FF
                                                        • _endthreadex.MSVCRT ref: 6DD6510F
                                                          • Part of subcall function 6DD64990: pthread_mutex_lock.LIBWINPTHREAD-1(?,Error cleaning up spin_keys for thread ,?,6DD64AE5), ref: 6DD649A8
                                                          • Part of subcall function 6DD64990: pthread_tls_init.LIBWINPTHREAD-1(?,Error cleaning up spin_keys for thread ,?,6DD64AE5), ref: 6DD649B7
                                                          • Part of subcall function 6DD64990: pthread_mutex_unlock.LIBWINPTHREAD-1(?,Error cleaning up spin_keys for thread ,?,6DD64AE5), ref: 6DD649C9
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: pthread_mutex_lockpthread_mutex_unlock$Valuepthread_mutex_destroy$CloseCurrentHandleSleepThread_endthreadex_setjmp3pthread_tls_init
                                                        • String ID:
                                                        • API String ID: 3376602310-0
                                                        • Opcode ID: f4544f10b9915ff39ffdcf669ae8b4a51fd1f3efe2b844a4dbd1bf881ce98f41
                                                        • Instruction ID: a7b4ef634791cfecdb7504b6d10dfc2b7b5807afe70d27adfdede886b8082c2d
                                                        • Opcode Fuzzy Hash: f4544f10b9915ff39ffdcf669ae8b4a51fd1f3efe2b844a4dbd1bf881ce98f41
                                                        • Instruction Fuzzy Hash: F341E5B09487818FDB10BF65C484A6ABBF4BF49308F02891DE5959B245D735E885CBF2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        APIs
                                                        • __pth_gpointer_locked.LIBWINPTHREAD-1 ref: 6DD65CB4
                                                          • Part of subcall function 6DD64C20: pthread_mutex_lock.LIBWINPTHREAD-1(?,?,00000000,?,6DD64C6F,?,?,?,?,?,?,00000000,?,?,?,6DD658D2), ref: 6DD64C36
                                                          • Part of subcall function 6DD64C20: pthread_mutex_unlock.LIBWINPTHREAD-1(?,?,00000000,?,6DD64C6F,?,?,?,?,?,?,00000000,?,?,?,6DD658D2), ref: 6DD64C4B
                                                        • GetHandleInformation.KERNEL32 ref: 6DD65CDD
                                                        • pthread_mutex_lock.LIBWINPTHREAD-1 ref: 6DD65CF4
                                                          • Part of subcall function 6DD64AD0: TlsGetValue.KERNEL32(?,?,?,?,?,?,?,?,?,?,6DD65ADA,?,?,?,?,6DD66ADD), ref: 6DD64AED
                                                        • SetEvent.KERNEL32 ref: 6DD65D42
                                                        • pthread_mutex_unlock.LIBWINPTHREAD-1 ref: 6DD65D4E
                                                        • pthread_mutex_unlock.LIBWINPTHREAD-1 ref: 6DD65DDB
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: pthread_mutex_unlock$pthread_mutex_lock$EventHandleInformationValue__pth_gpointer_locked
                                                        • String ID:
                                                        • API String ID: 1371553515-0
                                                        • Opcode ID: e2f11c19ee7d7ef31db9c7f495b7556aa95a8a681847a1e3ecb0f123124ce30f
                                                        • Instruction ID: 55ff8629862a1fd70bbae44487c7bdc4d7b2b83f9ae3dcdf3e833b284b5488c2
                                                        • Opcode Fuzzy Hash: e2f11c19ee7d7ef31db9c7f495b7556aa95a8a681847a1e3ecb0f123124ce30f
                                                        • Instruction Fuzzy Hash: 9A5188B15086C18BDB00BF78D58867A7FF0AF45324F150669ECA48B286D734D499CBF2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        C-Code - Quality: 71%
                                                        			E6DD65AD0(void* __ecx, void* __edi, void* __ebp, void* __eflags) {
                                                        				signed int _v24;
                                                        				signed int _v52;
                                                        				void* __ebx;
                                                        				void* __esi;
                                                        				intOrPtr _t19;
                                                        				signed int _t21;
                                                        				signed int _t25;
                                                        				signed int _t28;
                                                        				void* _t36;
                                                        				signed int _t38;
                                                        				void* _t45;
                                                        				intOrPtr _t46;
                                                        				signed int _t47;
                                                        				signed int _t50;
                                                        				void* _t53;
                                                        				signed int _t54;
                                                        				void* _t56;
                                                        				void* _t57;
                                                        				void* _t58;
                                                        				signed int* _t59;
                                                        				signed int* _t62;
                                                        
                                                        				_t57 = __ebp;
                                                        				_t52 = __edi;
                                                        				_t59 = _t58 - 0x14;
                                                        				_t19 = E6DD64AD0(_t45, __ecx, __edi, _t53);
                                                        				if(_t19 == 0) {
                                                        					L3:
                                                        					return _t19;
                                                        				} else {
                                                        					_t46 = _t19;
                                                        					if(( *(_t19 + 0x20) & 0x0000000c) != 0) {
                                                        						goto L3;
                                                        					} else {
                                                        						_t19 =  *0x6dd6c058;
                                                        						if(_t19 != 0) {
                                                        							_t4 = _t46 + 0x1c; // 0x1c
                                                        							_t54 = _t4;
                                                        							 *_t59 = _t54;
                                                        							E6DD62F90();
                                                        							_t21 =  *(_t46 + 0x20) & 0x000000ff;
                                                        							__eflags = _t21 & 0x00000003;
                                                        							if((_t21 & 0x00000003) == 0) {
                                                        								L7:
                                                        								 *_t59 = _t54;
                                                        								return E6DD632E0();
                                                        							} else {
                                                        								_t50 =  *(_t46 + 0x24);
                                                        								__eflags = _t50 & 0x00000001;
                                                        								if((_t50 & 0x00000001) == 0) {
                                                        									goto L7;
                                                        								} else {
                                                        									_t49 =  *(_t46 + 0x10);
                                                        									__eflags =  *(_t46 + 0x10);
                                                        									if( *(_t46 + 0x10) <= 0) {
                                                        										 *(_t46 + 0x24) = _t50 & 0xfffffffe;
                                                        										 *(_t46 + 0x20) = _t21 & 0xfffffff3 | 0x00000004;
                                                        										_t25 =  *(_t46 + 0x18);
                                                        										__eflags = _t25;
                                                        										if(_t25 != 0) {
                                                        											 *_t59 = _t25;
                                                        											_push(ResetEvent(??));
                                                        										}
                                                        										 *_t59 = _t54;
                                                        										E6DD632E0();
                                                        										L6DD65A10(_t49, _t52, _t54, _t57, __eflags);
                                                        										_push(_t54);
                                                        										_push(_t46);
                                                        										_t62 = _t59 - 0x14;
                                                        										_t28 = _v24;
                                                        										__eflags = _t28;
                                                        										if(_t28 == 0) {
                                                        											E6DD64AD0(_t46, _t49, _t52, _t54);
                                                        											goto L18;
                                                        										} else {
                                                        											 *_t62 = _t28;
                                                        											_t47 = E6DD62CB0();
                                                        											__eflags = 0xfffffffe - _t47;
                                                        											asm("sbb eax, edx");
                                                        											if(0xfffffffe < _t47) {
                                                        												_t36 = E6DD64AD0(_t47, _t49, _t52, _t54);
                                                        												_t47 = 0xffffffff;
                                                        												E6DD65AD0(_t49, _t52, _t57, __eflags);
                                                        												_t38 =  *(_t36 + 0x18);
                                                        												__eflags = _t38;
                                                        												if(__eflags != 0) {
                                                        													goto L15;
                                                        												} else {
                                                        													goto L21;
                                                        												}
                                                        												goto L16;
                                                        											} else {
                                                        												_t56 = E6DD64AD0(_t47, _t49, _t52, _t54);
                                                        												__eflags = _t47;
                                                        												if(__eflags == 0) {
                                                        													L18:
                                                        													E6DD65AD0(_t49, _t52, _t57, __eflags);
                                                        													 *_t62 = 0;
                                                        													Sleep(??);
                                                        													E6DD65AD0(_t49, _t52, _t57, __eflags);
                                                        													__eflags = 0;
                                                        													return 0;
                                                        												} else {
                                                        													E6DD65AD0(_t49, _t52, _t57, __eflags);
                                                        													_t38 =  *(_t56 + 0x18);
                                                        													__eflags = _t38;
                                                        													if(__eflags == 0) {
                                                        														L21:
                                                        														 *_t62 = _t47;
                                                        														Sleep(??);
                                                        														_t62 = _t62 - 4;
                                                        													} else {
                                                        														L15:
                                                        														_v52 = _t47;
                                                        														 *_t62 = _t38;
                                                        														E6DD62DC0();
                                                        													}
                                                        													L16:
                                                        													E6DD65AD0(_t49, _t52, _t57, __eflags);
                                                        													__eflags = 0;
                                                        													return 0;
                                                        												}
                                                        											}
                                                        										}
                                                        									} else {
                                                        										goto L7;
                                                        									}
                                                        								}
                                                        							}
                                                        						} else {
                                                        							goto L3;
                                                        						}
                                                        					}
                                                        				}
                                                        			}
























                                                        0x6dd65ad0
                                                        0x6dd65ad0
                                                        0x6dd65ad2
                                                        0x6dd65ad5
                                                        0x6dd65adc
                                                        0x6dd65aef
                                                        0x6dd65af4
                                                        0x6dd65ade
                                                        0x6dd65ade
                                                        0x6dd65ae4
                                                        0x00000000
                                                        0x6dd65ae6
                                                        0x6dd65ae6
                                                        0x6dd65aed
                                                        0x6dd65af8
                                                        0x6dd65af8
                                                        0x6dd65afb
                                                        0x6dd65afe
                                                        0x6dd65b03
                                                        0x6dd65b07
                                                        0x6dd65b09
                                                        0x6dd65b1a
                                                        0x6dd65b1a
                                                        0x6dd65b27
                                                        0x6dd65b0b
                                                        0x6dd65b0b
                                                        0x6dd65b0e
                                                        0x6dd65b11
                                                        0x00000000
                                                        0x6dd65b13
                                                        0x6dd65b13
                                                        0x6dd65b16
                                                        0x6dd65b18
                                                        0x6dd65b31
                                                        0x6dd65b34
                                                        0x6dd65b37
                                                        0x6dd65b3a
                                                        0x6dd65b3c
                                                        0x6dd65b3e
                                                        0x6dd65b47
                                                        0x6dd65b47
                                                        0x6dd65b48
                                                        0x6dd65b4b
                                                        0x6dd65b50
                                                        0x6dd65b60
                                                        0x6dd65b61
                                                        0x6dd65b62
                                                        0x6dd65b65
                                                        0x6dd65b69
                                                        0x6dd65b6b
                                                        0x6dd65bc0
                                                        0x00000000
                                                        0x6dd65b6d
                                                        0x6dd65b6d
                                                        0x6dd65b75
                                                        0x6dd65b7c
                                                        0x6dd65b83
                                                        0x6dd65b85
                                                        0x6dd65bf0
                                                        0x6dd65bf5
                                                        0x6dd65bfc
                                                        0x6dd65c01
                                                        0x6dd65c04
                                                        0x6dd65c06
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x6dd65b87
                                                        0x6dd65b8c
                                                        0x6dd65b8e
                                                        0x6dd65b90
                                                        0x6dd65bc5
                                                        0x6dd65bc5
                                                        0x6dd65bca
                                                        0x6dd65bd1
                                                        0x6dd65bda
                                                        0x6dd65be2
                                                        0x6dd65be6
                                                        0x6dd65b92
                                                        0x6dd65b92
                                                        0x6dd65b97
                                                        0x6dd65b9a
                                                        0x6dd65b9c
                                                        0x6dd65c10
                                                        0x6dd65c10
                                                        0x6dd65c13
                                                        0x6dd65c19
                                                        0x6dd65b9e
                                                        0x6dd65b9e
                                                        0x6dd65b9e
                                                        0x6dd65ba2
                                                        0x6dd65ba5
                                                        0x6dd65ba5
                                                        0x6dd65baa
                                                        0x6dd65baa
                                                        0x6dd65bb2
                                                        0x6dd65bb6
                                                        0x6dd65bb6
                                                        0x6dd65b90
                                                        0x6dd65b85
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x6dd65b18
                                                        0x6dd65b11
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x6dd65aed
                                                        0x6dd65ae4

                                                        APIs
                                                          • Part of subcall function 6DD64AD0: TlsGetValue.KERNEL32(?,?,?,?,?,?,?,?,?,?,6DD65ADA,?,?,?,?,6DD66ADD), ref: 6DD64AED
                                                        • pthread_mutex_lock.LIBWINPTHREAD-1(?,?,?,?,6DD66ADD), ref: 6DD65AFE
                                                        • pthread_mutex_unlock.LIBWINPTHREAD-1(?,?,?,?,6DD66ADD), ref: 6DD65B1D
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: Valuepthread_mutex_lockpthread_mutex_unlock
                                                        • String ID:
                                                        • API String ID: 2393744784-0
                                                        • Opcode ID: b3997d9facde34e1c5b0bbf59146b5d722dc3e7e07b3f2ee04d938943ba3fd01
                                                        • Instruction ID: bd319b76a3fe45afa99c7757247a2e1aeb59d50874478ae71be4fd9867e39370
                                                        • Opcode Fuzzy Hash: b3997d9facde34e1c5b0bbf59146b5d722dc3e7e07b3f2ee04d938943ba3fd01
                                                        • Instruction Fuzzy Hash: AE3165B16086818BDB10BF79988077A7BA4BF15358F460668F99587183E730E48587F2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 127 6dd67ff0-6dd68060 call 6dd695a0 fwrite call 6dd695a0 vfprintf abort 133 6dd68066-6dd6806d 127->133 134 6dd68150-6dd68152 127->134 136 6dd68070-6dd68074 133->136 135 6dd6808a-6dd68096 call 6dd687a0 134->135 142 6dd68177-6dd681a3 call 6dd67ff0 135->142 143 6dd6809c-6dd680e2 call 6dd688b0 VirtualQuery 135->143 137 6dd68076-6dd6807e 136->137 138 6dd68080-6dd68088 136->138 137->138 141 6dd680ff-6dd68105 137->141 138->135 138->136 154 6dd681a5-6dd681ac 142->154 155 6dd681b0-6dd681f9 call 6dd68820 call 6dd68a30 142->155 148 6dd68157-6dd6816e 143->148 149 6dd680e4-6dd680ee 143->149 148->142 153 6dd68172 call 6dd67ff0 148->153 151 6dd680f0-6dd680f6 149->151 152 6dd680f8 149->152 151->152 157 6dd68106-6dd68138 VirtualProtect 151->157 152->141 153->142 155->154 163 6dd681fb-6dd68204 155->163 157->152 159 6dd6813a-6dd68147 GetLastError 157->159 159->134 161 6dd6814b call 6dd67ff0 159->161 161->134 164 6dd682a0-6dd682a2 163->164 165 6dd6820a 163->165 166 6dd683a0 164->166 167 6dd682a8-6dd682b5 164->167 168 6dd6820f-6dd68211 165->168 169 6dd683a5-6dd683ab 166->169 170 6dd682bb-6dd682c6 167->170 171 6dd683e8-6dd683ed 167->171 168->169 172 6dd68217-6dd6821c 168->172 169->154 173 6dd683b1 169->173 170->168 172->169 174 6dd68222-6dd68228 172->174 175 6dd683b8-6dd683dd call 6dd68050 173->175 176 6dd683f2-6dd68402 call 6dd67ff0 174->176 177 6dd6822e-6dd68237 174->177 189 6dd683df 175->189 179 6dd6825f-6dd68280 177->179 180 6dd68239 177->180 182 6dd68282-6dd68285 179->182 183 6dd682d0-6dd68307 call 6dd68050 179->183 180->154 186 6dd68287-6dd6828a 182->186 187 6dd68240-6dd6824e call 6dd68050 182->187 183->179 197 6dd6830d 183->197 190 6dd68370-6dd68391 call 6dd68050 186->190 191 6dd68290-6dd6829b call 6dd67ff0 186->191 202 6dd68250-6dd68259 187->202 193 6dd68310-6dd68317 189->193 190->202 191->164 193->154 198 6dd6831d-6dd68329 193->198 197->193 201 6dd68330-6dd68340 198->201 203 6dd68342-6dd68359 VirtualProtect 201->203 204 6dd6835c-6dd68365 201->204 202->179 202->193 203->204 204->201 205 6dd68367-6dd6836e 204->205
                                                        APIs
                                                        Strings
                                                        • Mingw-w64 runtime failure:, xrefs: 6DD68018
                                                        • Address %p has no image-section, xrefs: 6DD6817B
                                                        • VirtualQuery failed for %d bytes at address %p, xrefs: 6DD68167
                                                        • @, xrefs: 6DD6811E
                                                        • VirtualProtect failed with code 0x%x, xrefs: 6DD68140
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: Virtual$ErrorLastProtectQueryabortfwritevfprintf
                                                        • String ID: VirtualProtect failed with code 0x%x$ VirtualQuery failed for %d bytes at address %p$@$Address %p has no image-section$Mingw-w64 runtime failure:
                                                        • API String ID: 1616349570-4164700141
                                                        • Opcode ID: 9c0bf37e0b0ed075cce7d6d96a6bb70b1785e268d3eda1f440a01844efd09598
                                                        • Instruction ID: 767f1dc8d9872e9c7c777e673c1816927ba8f174abb0de83a9af229e1f625182
                                                        • Opcode Fuzzy Hash: 9c0bf37e0b0ed075cce7d6d96a6bb70b1785e268d3eda1f440a01844efd09598
                                                        • Instruction Fuzzy Hash: EF4137B19083819BDB00FF29C584A6ABBF4FF86714F41891EE99887295E734D4448BF2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        C-Code - Quality: 19%
                                                        			E6DD64AD0(void* __ebx, signed char __ecx, void* __edi, void* __esi) {
                                                        				void* _t76;
                                                        				void* _t81;
                                                        				void* _t86;
                                                        				signed int _t87;
                                                        				signed char _t90;
                                                        				signed char _t91;
                                                        				signed int _t93;
                                                        				signed int _t97;
                                                        				signed char _t98;
                                                        				signed char _t102;
                                                        				int _t106;
                                                        				int _t111;
                                                        				void* _t115;
                                                        				void* _t117;
                                                        				signed char _t122;
                                                        				void* _t123;
                                                        				signed char _t124;
                                                        				signed int* _t127;
                                                        				void* _t128;
                                                        				signed int _t131;
                                                        				void* _t134;
                                                        				signed int _t136;
                                                        				void* _t141;
                                                        				intOrPtr* _t142;
                                                        				signed char** _t143;
                                                        				void** _t145;
                                                        				signed int _t146;
                                                        				intOrPtr* _t147;
                                                        
                                                        				_t125 = __edi;
                                                        				_t122 = __ecx;
                                                        				_push(_t134);
                                                        				_push(__edi);
                                                        				_t142 = _t141 - 0x2c;
                                                        				_t149 =  *0x6dd6c050 - 1;
                                                        				if( *0x6dd6c050 != 1) {
                                                        					E6DD64990(__ecx, _t123, _t134, _t149);
                                                        				}
                                                        				 *_t142 =  *0x6dd6a020;
                                                        				_t76 = TlsGetValue(??);
                                                        				_t143 = _t142 - 4;
                                                        				_t115 = _t76;
                                                        				if(_t76 == 0) {
                                                        					_t131 = E6DD648D0(__eflags);
                                                        					__eflags =  *0x6dd70020;
                                                        					if( *0x6dd70020 == 0) {
                                                        						goto L3;
                                                        					} else {
                                                        						__eflags = _t131;
                                                        						if(_t131 == 0) {
                                                        							goto L3;
                                                        						} else {
                                                        							 *(_t131 + 0x24) = 1;
                                                        							 *((intOrPtr*)(_t131 + 0x3c)) = GetCurrentThreadId();
                                                        							_t143[3] = 0;
                                                        							_t143[2] = 0;
                                                        							_t143[1] = 1;
                                                        							 *_t143 = 0;
                                                        							_t81 = CreateEventA(??, ??, ??, ??);
                                                        							 *((intOrPtr*)(_t131 + 0x1c)) = 0xffffffff;
                                                        							 *(_t131 + 0x18) = _t81;
                                                        							_t145 = _t143 - 0x10;
                                                        							_t8 = _t131 + 0x38; // 0x38
                                                        							E6DD64A20(_t8, _t115, _t125, _t131);
                                                        							_t136 =  *0x6dd6f1a0;
                                                        							 *(_t131 + 0x64) = 0;
                                                        							 *(_t131 + 0x14) = 0;
                                                        							_t127 = GetCurrentProcess();
                                                        							_t117 = GetCurrentThread();
                                                        							_t86 = GetCurrentProcess();
                                                        							_t11 = _t131 + 0x14; // 0x14
                                                        							_t124 = _t11;
                                                        							_t145[2] = _t127;
                                                        							_t145[6] = 2;
                                                        							_t145[5] = 0;
                                                        							_t145[4] = 0;
                                                        							_t145[3] = _t124;
                                                        							_t145[1] = _t117;
                                                        							 *_t145 = _t86;
                                                        							_t87 = DuplicateHandle(??, ??, ??, ??, ??, ??, ??);
                                                        							_t146 = _t145 - 0x1c;
                                                        							__eflags = _t87;
                                                        							if(_t87 == 0) {
                                                        								L9:
                                                        								abort();
                                                        								asm("ud2");
                                                        								 *0 =  *(_t146 + 0x1c);
                                                        								asm("ud2");
                                                        								_t90 = _t146 + 0x14;
                                                        								 *0 = _t90;
                                                        								asm("ud2");
                                                        								asm("invalid");
                                                        								asm("invalid");
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								asm("invalid");
                                                        								asm("invalid");
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								 *_t90 =  *_t90 + _t90;
                                                        								__eflags =  *_t90;
                                                        								asm("das");
                                                        								if(__eflags <= 0) {
                                                        									L28:
                                                        									asm("bound esp, [ecx+0x72]");
                                                        									if(__eflags < 0) {
                                                        										goto L50;
                                                        									} else {
                                                        										goto L29;
                                                        									}
                                                        								} else {
                                                        									if(__eflags < 0) {
                                                        										L17:
                                                        										asm("popad");
                                                        										if(__eflags < 0) {
                                                        											goto L38;
                                                        										} else {
                                                        											if (__eflags >= 0) goto L29;
                                                        											goto L19;
                                                        										}
                                                        									} else {
                                                        										if(__eflags == 0) {
                                                        											L31:
                                                        											__eflags = _t91 - 0x494c203d;
                                                        											goto L32;
                                                        										} else {
                                                        											if(__eflags < 0) {
                                                        												L19:
                                                        												if(__eflags >= 0) {
                                                        													L29:
                                                        													if(__eflags < 0) {
                                                        														goto L36;
                                                        													} else {
                                                        														_t91 = _t90 - 0x6c61763e;
                                                        														_t146 =  *(_t91 + 0x3d) * 0x494c203d;
                                                        														__eflags = _t146;
                                                        														goto L31;
                                                        													}
                                                        												} else {
                                                        													if(__eflags > 0) {
                                                        														if(__eflags >= 0) {
                                                        															 *[gs:0x6c202c73] =  *[gs:0x6c202c73] & _t90;
                                                        															__eflags =  *[gs:0x6c202c73];
                                                        															goto L49;
                                                        														} else {
                                                        															 *[ds:eax] =  *[ds:eax] & _t124;
                                                        															 *_t90 =  *_t90 - _t90;
                                                        															_t122 =  &(1[_t122]);
                                                        															__eflags = _t122;
                                                        															if(__eflags >= 0) {
                                                        																goto L63;
                                                        															} else {
                                                        																if(__eflags < 0) {
                                                        																	goto L64;
                                                        																} else {
                                                        																	_t136 = _t127[0x1b] * 0x69616620;
                                                        																	__eflags = _t136;
                                                        																	goto L43;
                                                        																}
                                                        															}
                                                        														}
                                                        													} else {
                                                        														asm("outsb");
                                                        														if(__eflags < 0) {
                                                        															L43:
                                                        															asm("outsd");
                                                        															asm("outsb");
                                                        															goto L44;
                                                        														} else {
                                                        															_push(0x64616572);
                                                        															if(__eflags >= 0) {
                                                        																L32:
                                                        																__eflags = _t91 - 0x46494c20;
                                                        																_t136 =  &(1[_t136]);
                                                        																_pop(_t127);
                                                        																_t124 =  &(1[_t124]);
                                                        																_t122 =  &(1[_t122]);
                                                        																__eflags = _t122;
                                                        																_push(_t124);
                                                        																_push(_t124);
                                                        																goto L33;
                                                        															} else {
                                                        																if(__eflags >= 0) {
                                                        																	L46:
                                                        																	__eflags = _t90 -  *[fs:eax];
                                                        																	 *0x202c2973 =  *0x202c2973 - _t90;
                                                        																	__eflags =  *0x202c2973;
                                                        																} else {
                                                        																	asm("arpl [edi], bp");
                                                        																	asm("bound esp, [ecx+0x72]");
                                                        																	if(__eflags < 0) {
                                                        																		L45:
                                                        																		_t136 =  *(_t136 + 0x64) * 0x2528203a;
                                                        																		__eflags = _t136;
                                                        																		goto L46;
                                                        																	} else {
                                                        																		if(__eflags < 0) {
                                                        																			L33:
                                                        																			_t122 = _t122 - 1;
                                                        																			_t136 =  &(1[_t136]);
                                                        																			_push(_t124);
                                                        																			 *_t91 =  *_t91 - _t146;
                                                        																			 *[es:eax] =  *[es:eax] & _t122;
                                                        																			 *_t91 =  *_t91 - _t122;
                                                        																			__eflags =  *_t91;
                                                        																			asm("bound esp, [ecx+0x72]");
                                                        																			if(__eflags < 0) {
                                                        																				goto L54;
                                                        																			} else {
                                                        																				if(__eflags < 0) {
                                                        																					goto L53;
                                                        																				} else {
                                                        																					if(__eflags == 0) {
                                                        																						L44:
                                                        																						_t38 = _t131 + 0x61;
                                                        																						 *_t38 =  *(_t131 + 0x61) & _t90;
                                                        																						__eflags =  *_t38;
                                                        																						goto L45;
                                                        																					} else {
                                                        																						L36:
                                                        																						_t122 = _t122 -  *_t122;
                                                        																						_t91 = _t90 -  *(_t124 + 0x61);
                                                        																						__eflags = _t91;
                                                        																						if(__eflags < 0) {
                                                        																							goto L60;
                                                        																						} else {
                                                        																							_t146 =  *(_t136 + 0x72) * 0x623e2d29;
                                                        																							__eflags = _t146;
                                                        																							L38:
                                                        																							_t90 = _t91 - 0x7375623e;
                                                        																							__eflags = _t90;
                                                        																						}
                                                        																					}
                                                        																				}
                                                        																			}
                                                        																		} else {
                                                        																			asm("arpl [eax], ax");
                                                        																			 *_t90 =  *_t90 - _t122;
                                                        																			_t31 = _t124 + 0x61;
                                                        																			 *_t31 =  *(_t124 + 0x61) - _t90;
                                                        																			__eflags =  *_t31;
                                                        																			if( *_t31 < 0) {
                                                        																				L49:
                                                        																				asm("insb");
                                                        																				_t136 =  *(_t131 + 0x65) * 0xa642520;
                                                        																				__eflags = _t136;
                                                        																				L50:
                                                        																				_t91 = _t90 & 0x00000a64;
                                                        																				_t43 = _t117 + 0x25;
                                                        																				 *_t43 =  *(_t117 + 0x25) + _t91;
                                                        																				__eflags =  *_t43;
                                                        																				if(__eflags < 0) {
                                                        																					L55:
                                                        																					asm("das");
                                                        																					if(__eflags <= 0) {
                                                        																						goto L81;
                                                        																					} else {
                                                        																						if(__eflags < 0) {
                                                        																							goto L68;
                                                        																						} else {
                                                        																							if(__eflags == 0) {
                                                        																								goto L85;
                                                        																							} else {
                                                        																								goto L58;
                                                        																							}
                                                        																						}
                                                        																					}
                                                        																				} else {
                                                        																					_t117 = _t117 + 1;
                                                        																					_t91 = (_t91 & 0x73252064 |  *(_t91 & 0x73252064)) & 0x64252070;
                                                        																					_t45 = _t131 + 0x3d;
                                                        																					 *_t45 =  *(_t131 + 0x3d) & _t124;
                                                        																					__eflags =  *_t45;
                                                        																					__eflags = _t91 - 0x20583025;
                                                        																					if(__eflags > 0) {
                                                        																						L67:
                                                        																						if (__eflags < 0) goto L90;
                                                        																						L68:
                                                        																						asm("popad");
                                                        																					} else {
                                                        																						L53:
                                                        																						_t91 = _t91 & 0x2520646c;
                                                        																						__eflags = _t91;
                                                        																						if(__eflags >= 0) {
                                                        																							L58:
                                                        																							if(__eflags < 0) {
                                                        																								if(__eflags >= 0) {
                                                        																									goto L83;
                                                        																								} else {
                                                        																									if(__eflags > 0) {
                                                        																										goto L93;
                                                        																									} else {
                                                        																										asm("outsb");
                                                        																										if(__eflags < 0) {
                                                        																											goto L98;
                                                        																										} else {
                                                        																											_push(0x64616572);
                                                        																											if(__eflags >= 0) {
                                                        																												goto L86;
                                                        																											} else {
                                                        																												if(__eflags >= 0) {
                                                        																													_t91 = _t91 - 0x20;
                                                        																													__eflags = _t91;
                                                        																													goto L100;
                                                        																												} else {
                                                        																													asm("arpl [edi], bp");
                                                        																													if(__eflags < 0) {
                                                        																														goto L101;
                                                        																													} else {
                                                        																														asm("insb");
                                                        																														goto L78;
                                                        																													}
                                                        																												}
                                                        																											}
                                                        																										}
                                                        																									}
                                                        																								}
                                                        																							} else {
                                                        																								asm("bound esi, [ebp+0x69]");
                                                        																								asm("insb");
                                                        																								asm("das");
                                                        																								asm("insd");
                                                        																								_t136 =  *(_t131 + 0x67) * 0x36772d77;
                                                        																								__eflags = _t136;
                                                        																								L60:
                                                        																								asm("a16 ja 0x30");
                                                        																								if(__eflags > 0) {
                                                        																									L78:
                                                        																									asm("outsd");
                                                        																									asm("arpl [ebx+0x2e], bp");
                                                        																									asm("arpl [eax], ax");
                                                        																									 *_t91 =  *_t91 + _t122;
                                                        																									 *_t91 =  *_t91 - _t122;
                                                        																									__eflags =  *_t91;
                                                        																									if(__eflags < 0) {
                                                        																										goto L103;
                                                        																									} else {
                                                        																										goto L79;
                                                        																									}
                                                        																								} else {
                                                        																									_t98 = _t91 ^ 0x0000002d;
                                                        																									_t48 = _t122 + 0x31;
                                                        																									 *_t48 =  *(_t122 + 0x31) ^ _t98;
                                                        																									__eflags =  *_t48;
                                                        																									_t91 = _t98 ^ 0x6438370d;
                                                        																									__eflags =  *_t127 - _t122;
                                                        																									L63:
                                                        																									asm("insd");
                                                        																									_t136 =  *(_t131 + 0x67) * 0x36772d77;
                                                        																									__eflags = _t136;
                                                        																									L64:
                                                        																									if(__eflags > 0) {
                                                        																										L79:
                                                        																										asm("insb");
                                                        																										asm("outsd");
                                                        																										asm("arpl [ebx+0x5f], bp");
                                                        																										if(__eflags == 0) {
                                                        																											goto L87;
                                                        																										} else {
                                                        																											_t122 = _t122 -  *_t122;
                                                        																											_t124 = _t124 -  *((intOrPtr*)(_t124 + 0x77));
                                                        																											__eflags = _t124;
                                                        																											goto L81;
                                                        																										}
                                                        																									} else {
                                                        																										if(__eflags > 0) {
                                                        																											L81:
                                                        																											if(__eflags > 0) {
                                                        																												L104:
                                                        																												if(__eflags >= 0) {
                                                        																													 *((intOrPtr*)(_t124 + 0x57)) =  *((intOrPtr*)(_t124 + 0x57)) + _t124;
                                                        																													_t146 = _t146 - 1;
                                                        																													_t97 = (_t91 & 0x73252064 |  *(_t91 & 0x73252064)) & 0x64252070;
                                                        																													__eflags = _t97;
                                                        																													 *[fs:esi+0x3d] =  *[fs:esi+0x3d] & _t124;
                                                        																													_t91 = _t97 & 0x42205830;
                                                        																													_t91 - 0x72206425 = _t91 - 0x20646c25;
                                                        																												}
                                                        																												 *[fs:edi+0x3d] =  *[fs:edi+0x3d] & _t124;
                                                        																												__eflags =  *[fs:edi+0x3d];
                                                        																											} else {
                                                        																												 *0x6c61763e =  *0x6c61763e - _t136;
                                                        																												__eflags =  *0x6c61763e;
                                                        																												L83:
                                                        																												if(__eflags <= 0) {
                                                        																													L102:
                                                        																													_t91 = _t91 |  *_t91;
                                                        																													__eflags = _t91;
                                                        																													_push(_t124);
                                                        																													_push(_t127);
                                                        																													L103:
                                                        																													_t146 = _t146 - 1;
                                                        																													_t91 = _t91 & 0x64252070;
                                                        																													__eflags = _t91;
                                                        																													goto L104;
                                                        																												} else {
                                                        																													asm("insb");
                                                        																													_t146 =  *(_t91 + 0x3d) * 0x494c203d;
                                                        																													__eflags = _t146;
                                                        																													L85:
                                                        																													_t131 =  &(1[_t131]);
                                                        																													__eflags = _t131;
                                                        																													L86:
                                                        																													_t136 =  &(1[_t136]);
                                                        																													_pop(_t128);
                                                        																													_push(_t124);
                                                        																													_push(_t128);
                                                        																													_t146 = _t146 - 1;
                                                        																													_t127 = _t128 - 1;
                                                        																													 *_t91 =  *_t91 - _t146;
                                                        																													 *[es:eax] =  *[es:eax] & _t122;
                                                        																													__eflags =  *[es:eax];
                                                        																													L87:
                                                        																													 *[es:eax] =  *[es:eax] & _t122;
                                                        																													 *_t91 =  *_t91 - _t122;
                                                        																													__eflags =  *_t91;
                                                        																													if(__eflags < 0) {
                                                        																														_t93 = _t91 & 0x73252070 |  *(_t91 & 0x73252070);
                                                        																														__eflags = _t93;
                                                        																													} else {
                                                        																														asm("insb");
                                                        																														asm("outsd");
                                                        																														asm("arpl [ebx+0x5f], bp");
                                                        																														if(__eflags == 0) {
                                                        																															L97:
                                                        																															asm("popa");
                                                        																															_t136 =  *(_t136 + 0x64) * 0x2528203a;
                                                        																															__eflags = _t136;
                                                        																															L98:
                                                        																															__eflags = _t91 -  *[fs:eax];
                                                        																															 *0x202c2973 =  *0x202c2973 - _t91;
                                                        																															__eflags =  *0x202c2973;
                                                        																														} else {
                                                        																															_t122 = _t122 -  *_t122;
                                                        																															_t124 = _t124 -  *((intOrPtr*)(_t124 + 0x77));
                                                        																															asm("insb");
                                                        																															 *0x7375623e =  *0x7375623e - _t136;
                                                        																															__eflags =  *0x7375623e;
                                                        																															asm("bound esi, [ds:ebp+0x73]");
                                                        																															if(__eflags >= 0) {
                                                        																																L100:
                                                        																																__eflags =  *(_t136 + 0x20) * 0x7325;
                                                        																																L101:
                                                        																																_t91 = _t91 - 0x20;
                                                        																																asm("insb");
                                                        																																_t136 =  *(_t131 + 0x65) * 0xa642520;
                                                        																																__eflags = _t136;
                                                        																																goto L102;
                                                        																															} else {
                                                        																																 *[ds:eax] =  *[ds:eax] & _t124;
                                                        																																 *_t91 =  *_t91 - _t91;
                                                        																																__eflags =  *_t91;
                                                        																																 *_t91 =  *_t91 + _t91;
                                                        																																 *_t91 =  *_t91 + _t91;
                                                        																																_t122 =  &(1[_t122]);
                                                        																																__eflags = _t122;
                                                        																																L93:
                                                        																																if(__eflags >= 0) {
                                                        																																	_t127[0x1b] = _t127[0x1b] & _t122;
                                                        																																	asm("arpl [ebp+0x20], sp");
                                                        																																	goto L116;
                                                        																																} else {
                                                        																																	if (__eflags < 0) goto L116;
                                                        																																	if(__eflags < 0) {
                                                        																																		L116:
                                                        																																		 *[gs:0x73692070] =  *[gs:0x73692070] & _t91;
                                                        																																		 *0xa64 =  *0xa64 & _t91;
                                                        																																		_t65 = _t136 + 0x72;
                                                        																																		 *_t65 =  *(_t136 + 0x72) + _t91;
                                                        																																		__eflags =  *_t65;
                                                        																																		if (__eflags < 0) goto L130;
                                                        																																		asm("outsd");
                                                        																																	} else {
                                                        																																		_t136 = _t127[0x1b] * 0x69616620;
                                                        																																		__eflags = _t136;
                                                        																																		goto L97;
                                                        																																	}
                                                        																																}
                                                        																															}
                                                        																														}
                                                        																													}
                                                        																												}
                                                        																											}
                                                        																										} else {
                                                        																											_t91 = _t91 ^ 0x0000002d;
                                                        																											asm("insb");
                                                        																											_t146 =  *(_t124 + 0x72) * 0x65697261;
                                                        																											__eflags = _t146;
                                                        																											goto L67;
                                                        																										}
                                                        																									}
                                                        																								}
                                                        																							}
                                                        																						} else {
                                                        																							L54:
                                                        																							 *_t91 =  *_t91 + _t91;
                                                        																							 *_t127 =  *_t127 + _t122;
                                                        																							__eflags =  *_t127;
                                                        																							goto L55;
                                                        																						}
                                                        																					}
                                                        																				}
                                                        																			} else {
                                                        																				_t146 =  *(_t136 + 0x72) * 0x2a20745f;
                                                        																				 *_t124 =  *_t124 - _t136;
                                                        																				__eflags =  *_t124;
                                                        																				goto L28;
                                                        																			}
                                                        																		}
                                                        																	}
                                                        																}
                                                        															}
                                                        														}
                                                        													}
                                                        												}
                                                        											} else {
                                                        												asm("bound esi, [ebp+0x69]");
                                                        												asm("insb");
                                                        												asm("das");
                                                        												asm("insd");
                                                        												_t102 = _t90 ^ 0x0000002d;
                                                        												 *(_t122 + 0x31) =  *(_t122 + 0x31) ^ _t102;
                                                        												__eflags =  *_t127 - _t122;
                                                        												asm("insd");
                                                        												_t136 =  *(_t131 + 0x67) * 0x36772d77;
                                                        												_t91 = _t102 ^ 0x64383720;
                                                        												asm("insb");
                                                        												_t146 =  *(_t124 + 0x72) * 0x65697261;
                                                        												__eflags = _t146;
                                                        												goto L17;
                                                        											}
                                                        										}
                                                        									}
                                                        								}
                                                        							} else {
                                                        								 *_t146 =  *(_t131 + 0x14);
                                                        								_t106 = GetThreadPriority(??);
                                                        								 *(_t131 + 0x68) = 0;
                                                        								 *(_t131 + 0x6c) = _t106;
                                                        								_t147 = _t146 - 4;
                                                        								 *(_t131 + 0x20) =  *(_t131 + 0x20) & 0xcf | 0x00000010;
                                                        								 *(_t147 + 4) = _t131;
                                                        								 *_t147 =  *0x6dd6a020;
                                                        								_t111 = TlsSetValue(??, ??);
                                                        								_t146 = _t147 - 8;
                                                        								__eflags = _t111;
                                                        								if(_t111 == 0) {
                                                        									goto L9;
                                                        								} else {
                                                        									return _t131;
                                                        								}
                                                        							}
                                                        						}
                                                        					}
                                                        				} else {
                                                        					L3:
                                                        					return _t115;
                                                        				}
                                                        			}































                                                        0x6dd64ad0
                                                        0x6dd64ad0
                                                        0x6dd64ad0
                                                        0x6dd64ad1
                                                        0x6dd64ad4
                                                        0x6dd64ad7
                                                        0x6dd64ade
                                                        0x6dd64ae0
                                                        0x6dd64ae0
                                                        0x6dd64aea
                                                        0x6dd64aed
                                                        0x6dd64af3
                                                        0x6dd64af6
                                                        0x6dd64afa
                                                        0x6dd64b15
                                                        0x6dd64b1c
                                                        0x6dd64b1e
                                                        0x00000000
                                                        0x6dd64b20
                                                        0x6dd64b20
                                                        0x6dd64b22
                                                        0x00000000
                                                        0x6dd64b24
                                                        0x6dd64b24
                                                        0x6dd64b31
                                                        0x6dd64b34
                                                        0x6dd64b3c
                                                        0x6dd64b44
                                                        0x6dd64b4c
                                                        0x6dd64b53
                                                        0x6dd64b59
                                                        0x6dd64b60
                                                        0x6dd64b63
                                                        0x6dd64b66
                                                        0x6dd64b69
                                                        0x6dd64b6e
                                                        0x6dd64b74
                                                        0x6dd64b7b
                                                        0x6dd64b84
                                                        0x6dd64b8c
                                                        0x6dd64b8e
                                                        0x6dd64b90
                                                        0x6dd64b90
                                                        0x6dd64b93
                                                        0x6dd64b97
                                                        0x6dd64b9f
                                                        0x6dd64ba7
                                                        0x6dd64baf
                                                        0x6dd64bb3
                                                        0x6dd64bb7
                                                        0x6dd64bba
                                                        0x6dd64bc0
                                                        0x6dd64bc3
                                                        0x6dd64bc5
                                                        0x6dd695c5
                                                        0x6dd695c5
                                                        0x6dd695cf
                                                        0x6dd695d5
                                                        0x6dd695da
                                                        0x6dd695dc
                                                        0x6dd695e0
                                                        0x6dd695e5
                                                        0x6dd695e8
                                                        0x6dd695ea
                                                        0x6dd695ec
                                                        0x6dd695ee
                                                        0x6dd695f0
                                                        0x6dd695f2
                                                        0x6dd695f4
                                                        0x6dd695f6
                                                        0x6dd695f8
                                                        0x6dd695fa
                                                        0x6dd695fc
                                                        0x6dd695fe
                                                        0x6dd69600
                                                        0x6dd69602
                                                        0x6dd69604
                                                        0x6dd69606
                                                        0x6dd69608
                                                        0x6dd6960a
                                                        0x6dd6960c
                                                        0x6dd6960e
                                                        0x6dd69610
                                                        0x6dd69612
                                                        0x6dd69614
                                                        0x6dd69616
                                                        0x6dd69618
                                                        0x6dd6961a
                                                        0x6dd6961c
                                                        0x6dd6961e
                                                        0x6dd69620
                                                        0x6dd69622
                                                        0x6dd69624
                                                        0x6dd69626
                                                        0x6dd69628
                                                        0x6dd6962a
                                                        0x6dd6962c
                                                        0x6dd6962e
                                                        0x6dd69630
                                                        0x6dd69632
                                                        0x6dd69634
                                                        0x6dd69636
                                                        0x6dd69638
                                                        0x6dd6963a
                                                        0x6dd6963c
                                                        0x6dd6963e
                                                        0x6dd69640
                                                        0x6dd69642
                                                        0x6dd69644
                                                        0x6dd69646
                                                        0x6dd69648
                                                        0x6dd6964a
                                                        0x6dd6964c
                                                        0x6dd6964e
                                                        0x6dd69650
                                                        0x6dd69652
                                                        0x6dd69654
                                                        0x6dd69656
                                                        0x6dd69658
                                                        0x6dd6965a
                                                        0x6dd6965c
                                                        0x6dd6965e
                                                        0x6dd69660
                                                        0x6dd69662
                                                        0x6dd69664
                                                        0x6dd69666
                                                        0x6dd69668
                                                        0x6dd6966a
                                                        0x6dd6966c
                                                        0x6dd6966e
                                                        0x6dd69670
                                                        0x6dd69672
                                                        0x6dd69674
                                                        0x6dd69676
                                                        0x6dd69678
                                                        0x6dd6967a
                                                        0x6dd6967c
                                                        0x6dd6967e
                                                        0x6dd69680
                                                        0x6dd69682
                                                        0x6dd69684
                                                        0x6dd69686
                                                        0x6dd69688
                                                        0x6dd6968a
                                                        0x6dd6968c
                                                        0x6dd6968e
                                                        0x6dd69690
                                                        0x6dd69692
                                                        0x6dd69694
                                                        0x6dd69696
                                                        0x6dd69698
                                                        0x6dd6969a
                                                        0x6dd6969c
                                                        0x6dd6969e
                                                        0x6dd696a0
                                                        0x6dd696a2
                                                        0x6dd696a4
                                                        0x6dd696a6
                                                        0x6dd696a8
                                                        0x6dd696aa
                                                        0x6dd696ac
                                                        0x6dd696ae
                                                        0x6dd696b0
                                                        0x6dd696b2
                                                        0x6dd696b4
                                                        0x6dd696b6
                                                        0x6dd696b8
                                                        0x6dd696ba
                                                        0x6dd696bc
                                                        0x6dd696be
                                                        0x6dd696c0
                                                        0x6dd696c2
                                                        0x6dd696c4
                                                        0x6dd696c6
                                                        0x6dd696c8
                                                        0x6dd696ca
                                                        0x6dd696cc
                                                        0x6dd696ce
                                                        0x6dd696d0
                                                        0x6dd696d2
                                                        0x6dd696d4
                                                        0x6dd696d6
                                                        0x6dd696d8
                                                        0x6dd696da
                                                        0x6dd696dc
                                                        0x6dd696de
                                                        0x6dd696e0
                                                        0x6dd696e2
                                                        0x6dd696e4
                                                        0x6dd696e6
                                                        0x6dd696e8
                                                        0x6dd696ea
                                                        0x6dd696ec
                                                        0x6dd696ee
                                                        0x6dd696f0
                                                        0x6dd696f2
                                                        0x6dd696f4
                                                        0x6dd696f6
                                                        0x6dd696f8
                                                        0x6dd696fa
                                                        0x6dd696fc
                                                        0x6dd696fe
                                                        0x6dd69700
                                                        0x6dd69702
                                                        0x6dd69704
                                                        0x6dd69706
                                                        0x6dd69708
                                                        0x6dd6970a
                                                        0x6dd6970c
                                                        0x6dd6970e
                                                        0x6dd69710
                                                        0x6dd69712
                                                        0x6dd69714
                                                        0x6dd69716
                                                        0x6dd69718
                                                        0x6dd6971a
                                                        0x6dd6971c
                                                        0x6dd6971e
                                                        0x6dd69720
                                                        0x6dd69722
                                                        0x6dd69724
                                                        0x6dd69726
                                                        0x6dd69728
                                                        0x6dd6972a
                                                        0x6dd6972c
                                                        0x6dd6972e
                                                        0x6dd69730
                                                        0x6dd69732
                                                        0x6dd69734
                                                        0x6dd69736
                                                        0x6dd69738
                                                        0x6dd6973a
                                                        0x6dd6973c
                                                        0x6dd6973e
                                                        0x6dd69740
                                                        0x6dd69742
                                                        0x6dd69744
                                                        0x6dd69746
                                                        0x6dd69748
                                                        0x6dd6974a
                                                        0x6dd6974c
                                                        0x6dd6974e
                                                        0x6dd69750
                                                        0x6dd69752
                                                        0x6dd69754
                                                        0x6dd69756
                                                        0x6dd69758
                                                        0x6dd6975a
                                                        0x6dd6975c
                                                        0x6dd6975e
                                                        0x6dd69760
                                                        0x6dd69762
                                                        0x6dd69764
                                                        0x6dd69766
                                                        0x6dd69768
                                                        0x6dd6976a
                                                        0x6dd6976c
                                                        0x6dd6976e
                                                        0x6dd69770
                                                        0x6dd69772
                                                        0x6dd69774
                                                        0x6dd69776
                                                        0x6dd69778
                                                        0x6dd6977a
                                                        0x6dd6977c
                                                        0x6dd6977e
                                                        0x6dd69780
                                                        0x6dd69782
                                                        0x6dd69784
                                                        0x6dd69786
                                                        0x6dd69788
                                                        0x6dd6978a
                                                        0x6dd6978c
                                                        0x6dd6978e
                                                        0x6dd69790
                                                        0x6dd69792
                                                        0x6dd69794
                                                        0x6dd69796
                                                        0x6dd69798
                                                        0x6dd6979a
                                                        0x6dd6979c
                                                        0x6dd6979e
                                                        0x6dd697a0
                                                        0x6dd697a2
                                                        0x6dd697a4
                                                        0x6dd697a6
                                                        0x6dd697a8
                                                        0x6dd697aa
                                                        0x6dd697ac
                                                        0x6dd697ae
                                                        0x6dd697b0
                                                        0x6dd697b2
                                                        0x6dd697b4
                                                        0x6dd697b6
                                                        0x6dd697b8
                                                        0x6dd697ba
                                                        0x6dd697bc
                                                        0x6dd697be
                                                        0x6dd697c0
                                                        0x6dd697c2
                                                        0x6dd697c4
                                                        0x6dd697c6
                                                        0x6dd697c8
                                                        0x6dd697ca
                                                        0x6dd697cc
                                                        0x6dd697ce
                                                        0x6dd697d0
                                                        0x6dd697d2
                                                        0x6dd697d4
                                                        0x6dd697d6
                                                        0x6dd697d8
                                                        0x6dd697da
                                                        0x6dd697dc
                                                        0x6dd697de
                                                        0x6dd697e0
                                                        0x6dd697e2
                                                        0x6dd697e4
                                                        0x6dd697e6
                                                        0x6dd697e8
                                                        0x6dd697ea
                                                        0x6dd697ec
                                                        0x6dd697ee
                                                        0x6dd697f0
                                                        0x6dd697f2
                                                        0x6dd697f4
                                                        0x6dd697f6
                                                        0x6dd697f8
                                                        0x6dd697fa
                                                        0x6dd697fc
                                                        0x6dd697fe
                                                        0x6dd69800
                                                        0x6dd69802
                                                        0x6dd69804
                                                        0x6dd69806
                                                        0x6dd69808
                                                        0x6dd6980a
                                                        0x6dd6980c
                                                        0x6dd6980e
                                                        0x6dd69810
                                                        0x6dd69812
                                                        0x6dd69814
                                                        0x6dd69816
                                                        0x6dd69818
                                                        0x6dd6981a
                                                        0x6dd6981c
                                                        0x6dd6981e
                                                        0x6dd69820
                                                        0x6dd69822
                                                        0x6dd69824
                                                        0x6dd69826
                                                        0x6dd69828
                                                        0x6dd6982a
                                                        0x6dd6982c
                                                        0x6dd6982e
                                                        0x6dd69830
                                                        0x6dd69832
                                                        0x6dd69834
                                                        0x6dd69836
                                                        0x6dd69838
                                                        0x6dd6983a
                                                        0x6dd6983c
                                                        0x6dd6983e
                                                        0x6dd69840
                                                        0x6dd69842
                                                        0x6dd69844
                                                        0x6dd69846
                                                        0x6dd69848
                                                        0x6dd6984a
                                                        0x6dd6984c
                                                        0x6dd6984e
                                                        0x6dd69850
                                                        0x6dd69852
                                                        0x6dd69854
                                                        0x6dd69856
                                                        0x6dd69858
                                                        0x6dd6985a
                                                        0x6dd6985c
                                                        0x6dd6985e
                                                        0x6dd69860
                                                        0x6dd69862
                                                        0x6dd69864
                                                        0x6dd69866
                                                        0x6dd69868
                                                        0x6dd6986a
                                                        0x6dd6986c
                                                        0x6dd6986e
                                                        0x6dd69870
                                                        0x6dd69872
                                                        0x6dd69874
                                                        0x6dd69876
                                                        0x6dd69878
                                                        0x6dd6987a
                                                        0x6dd6987c
                                                        0x6dd6987e
                                                        0x6dd69880
                                                        0x6dd69882
                                                        0x6dd69884
                                                        0x6dd69886
                                                        0x6dd69888
                                                        0x6dd6988a
                                                        0x6dd6988c
                                                        0x6dd6988e
                                                        0x6dd69890
                                                        0x6dd69892
                                                        0x6dd69894
                                                        0x6dd69896
                                                        0x6dd69898
                                                        0x6dd6989a
                                                        0x6dd6989c
                                                        0x6dd6989e
                                                        0x6dd698a0
                                                        0x6dd698a2
                                                        0x6dd698a4
                                                        0x6dd698a6
                                                        0x6dd698a8
                                                        0x6dd698aa
                                                        0x6dd698ac
                                                        0x6dd698ae
                                                        0x6dd698b0
                                                        0x6dd698b2
                                                        0x6dd698b4
                                                        0x6dd698b6
                                                        0x6dd698b8
                                                        0x6dd698ba
                                                        0x6dd698bc
                                                        0x6dd698be
                                                        0x6dd698c0
                                                        0x6dd698c2
                                                        0x6dd698c4
                                                        0x6dd698c6
                                                        0x6dd698c8
                                                        0x6dd698ca
                                                        0x6dd698cc
                                                        0x6dd698ce
                                                        0x6dd698d0
                                                        0x6dd698d2
                                                        0x6dd698d4
                                                        0x6dd698d6
                                                        0x6dd698d8
                                                        0x6dd698da
                                                        0x6dd698dc
                                                        0x6dd698de
                                                        0x6dd698e0
                                                        0x6dd698e2
                                                        0x6dd698e4
                                                        0x6dd698e6
                                                        0x6dd698e8
                                                        0x6dd698ea
                                                        0x6dd698ec
                                                        0x6dd698ee
                                                        0x6dd698f0
                                                        0x6dd698f2
                                                        0x6dd698f4
                                                        0x6dd698f6
                                                        0x6dd698f8
                                                        0x6dd698fa
                                                        0x6dd698fc
                                                        0x6dd698fe
                                                        0x6dd69900
                                                        0x6dd69902
                                                        0x6dd69904
                                                        0x6dd69906
                                                        0x6dd69908
                                                        0x6dd6990a
                                                        0x6dd6990c
                                                        0x6dd6990e
                                                        0x6dd69910
                                                        0x6dd69912
                                                        0x6dd69914
                                                        0x6dd69916
                                                        0x6dd69918
                                                        0x6dd6991a
                                                        0x6dd6991c
                                                        0x6dd6991e
                                                        0x6dd69920
                                                        0x6dd69922
                                                        0x6dd69924
                                                        0x6dd69926
                                                        0x6dd69928
                                                        0x6dd6992a
                                                        0x6dd6992c
                                                        0x6dd6992e
                                                        0x6dd69930
                                                        0x6dd69932
                                                        0x6dd69934
                                                        0x6dd69936
                                                        0x6dd69938
                                                        0x6dd6993a
                                                        0x6dd6993c
                                                        0x6dd6993e
                                                        0x6dd69940
                                                        0x6dd69942
                                                        0x6dd69944
                                                        0x6dd69946
                                                        0x6dd69948
                                                        0x6dd6994a
                                                        0x6dd6994c
                                                        0x6dd6994e
                                                        0x6dd69950
                                                        0x6dd69952
                                                        0x6dd69954
                                                        0x6dd69956
                                                        0x6dd69958
                                                        0x6dd6995a
                                                        0x6dd6995c
                                                        0x6dd6995e
                                                        0x6dd69960
                                                        0x6dd69962
                                                        0x6dd69964
                                                        0x6dd69966
                                                        0x6dd69968
                                                        0x6dd6996a
                                                        0x6dd6996c
                                                        0x6dd6996e
                                                        0x6dd69970
                                                        0x6dd69972
                                                        0x6dd69974
                                                        0x6dd69976
                                                        0x6dd69978
                                                        0x6dd6997a
                                                        0x6dd6997c
                                                        0x6dd6997e
                                                        0x6dd69980
                                                        0x6dd69982
                                                        0x6dd69984
                                                        0x6dd69986
                                                        0x6dd69988
                                                        0x6dd6998a
                                                        0x6dd6998c
                                                        0x6dd6998e
                                                        0x6dd69990
                                                        0x6dd69992
                                                        0x6dd69994
                                                        0x6dd69996
                                                        0x6dd69998
                                                        0x6dd6999a
                                                        0x6dd6999c
                                                        0x6dd6999e
                                                        0x6dd699a0
                                                        0x6dd699a2
                                                        0x6dd699a4
                                                        0x6dd699a6
                                                        0x6dd699a8
                                                        0x6dd699aa
                                                        0x6dd699ac
                                                        0x6dd699ae
                                                        0x6dd699b0
                                                        0x6dd699b2
                                                        0x6dd699b4
                                                        0x6dd699b6
                                                        0x6dd699b8
                                                        0x6dd699ba
                                                        0x6dd699bc
                                                        0x6dd699be
                                                        0x6dd699c0
                                                        0x6dd699c2
                                                        0x6dd699c4
                                                        0x6dd699c6
                                                        0x6dd699c8
                                                        0x6dd699ca
                                                        0x6dd699cc
                                                        0x6dd699ce
                                                        0x6dd699d0
                                                        0x6dd699d2
                                                        0x6dd699d4
                                                        0x6dd699d6
                                                        0x6dd699d8
                                                        0x6dd699da
                                                        0x6dd699dc
                                                        0x6dd699de
                                                        0x6dd699e0
                                                        0x6dd699e2
                                                        0x6dd699e4
                                                        0x6dd699e6
                                                        0x6dd699e8
                                                        0x6dd699ea
                                                        0x6dd699ec
                                                        0x6dd699ee
                                                        0x6dd699f0
                                                        0x6dd699f2
                                                        0x6dd699f4
                                                        0x6dd699f6
                                                        0x6dd699f8
                                                        0x6dd699fa
                                                        0x6dd699fc
                                                        0x6dd699fe
                                                        0x6dd69a00
                                                        0x6dd69a02
                                                        0x6dd69a04
                                                        0x6dd69a06
                                                        0x6dd69a08
                                                        0x6dd69a0a
                                                        0x6dd69a0c
                                                        0x6dd69a0e
                                                        0x6dd69a10
                                                        0x6dd69a12
                                                        0x6dd69a14
                                                        0x6dd69a16
                                                        0x6dd69a18
                                                        0x6dd69a1a
                                                        0x6dd69a1c
                                                        0x6dd69a1e
                                                        0x6dd69a20
                                                        0x6dd69a22
                                                        0x6dd69a24
                                                        0x6dd69a26
                                                        0x6dd69a28
                                                        0x6dd69a2a
                                                        0x6dd69a2c
                                                        0x6dd69a2e
                                                        0x6dd69a30
                                                        0x6dd69a32
                                                        0x6dd69a34
                                                        0x6dd69a36
                                                        0x6dd69a38
                                                        0x6dd69a3a
                                                        0x6dd69a3c
                                                        0x6dd69a3e
                                                        0x6dd69a40
                                                        0x6dd69a42
                                                        0x6dd69a44
                                                        0x6dd69a46
                                                        0x6dd69a48
                                                        0x6dd69a4a
                                                        0x6dd69a4c
                                                        0x6dd69a4e
                                                        0x6dd69a50
                                                        0x6dd69a52
                                                        0x6dd69a54
                                                        0x6dd69a56
                                                        0x6dd69a58
                                                        0x6dd69a5a
                                                        0x6dd69a5c
                                                        0x6dd69a5e
                                                        0x6dd69a60
                                                        0x6dd69a62
                                                        0x6dd69a64
                                                        0x6dd69a66
                                                        0x6dd69a68
                                                        0x6dd69a6a
                                                        0x6dd69a6c
                                                        0x6dd69a6e
                                                        0x6dd69a70
                                                        0x6dd69a72
                                                        0x6dd69a74
                                                        0x6dd69a76
                                                        0x6dd69a78
                                                        0x6dd69a7a
                                                        0x6dd69a7c
                                                        0x6dd69a7e
                                                        0x6dd69a80
                                                        0x6dd69a82
                                                        0x6dd69a84
                                                        0x6dd69a86
                                                        0x6dd69a88
                                                        0x6dd69a8a
                                                        0x6dd69a8c
                                                        0x6dd69a8e
                                                        0x6dd69a90
                                                        0x6dd69a92
                                                        0x6dd69a94
                                                        0x6dd69a96
                                                        0x6dd69a98
                                                        0x6dd69a9a
                                                        0x6dd69a9c
                                                        0x6dd69a9e
                                                        0x6dd69aa0
                                                        0x6dd69aa2
                                                        0x6dd69aa4
                                                        0x6dd69aa6
                                                        0x6dd69aa8
                                                        0x6dd69aaa
                                                        0x6dd69aac
                                                        0x6dd69aae
                                                        0x6dd69ab0
                                                        0x6dd69ab2
                                                        0x6dd69ab4
                                                        0x6dd69ab6
                                                        0x6dd69ab8
                                                        0x6dd69aba
                                                        0x6dd69abc
                                                        0x6dd69abe
                                                        0x6dd69ac0
                                                        0x6dd69ac2
                                                        0x6dd69ac4
                                                        0x6dd69ac6
                                                        0x6dd69ac8
                                                        0x6dd69aca
                                                        0x6dd69acc
                                                        0x6dd69ace
                                                        0x6dd69ad0
                                                        0x6dd69ad2
                                                        0x6dd69ad4
                                                        0x6dd69ad6
                                                        0x6dd69ad8
                                                        0x6dd69ada
                                                        0x6dd69adc
                                                        0x6dd69ade
                                                        0x6dd69ae0
                                                        0x6dd69ae2
                                                        0x6dd69ae4
                                                        0x6dd69ae6
                                                        0x6dd69ae8
                                                        0x6dd69aea
                                                        0x6dd69aec
                                                        0x6dd69aee
                                                        0x6dd69af0
                                                        0x6dd69af2
                                                        0x6dd69af4
                                                        0x6dd69af6
                                                        0x6dd69af8
                                                        0x6dd69afa
                                                        0x6dd69afc
                                                        0x6dd69afe
                                                        0x6dd69b00
                                                        0x6dd69b02
                                                        0x6dd69b04
                                                        0x6dd69b06
                                                        0x6dd69b08
                                                        0x6dd69b0a
                                                        0x6dd69b0c
                                                        0x6dd69b0e
                                                        0x6dd69b10
                                                        0x6dd69b12
                                                        0x6dd69b14
                                                        0x6dd69b16
                                                        0x6dd69b18
                                                        0x6dd69b1a
                                                        0x6dd69b1c
                                                        0x6dd69b1e
                                                        0x6dd69b20
                                                        0x6dd69b22
                                                        0x6dd69b24
                                                        0x6dd69b26
                                                        0x6dd69b28
                                                        0x6dd69b2a
                                                        0x6dd69b2c
                                                        0x6dd69b2e
                                                        0x6dd69b30
                                                        0x6dd69b32
                                                        0x6dd69b34
                                                        0x6dd69b36
                                                        0x6dd69b38
                                                        0x6dd69b3a
                                                        0x6dd69b3c
                                                        0x6dd69b3e
                                                        0x6dd69b40
                                                        0x6dd69b42
                                                        0x6dd69b44
                                                        0x6dd69b46
                                                        0x6dd69b48
                                                        0x6dd69b4a
                                                        0x6dd69b4c
                                                        0x6dd69b4e
                                                        0x6dd69b50
                                                        0x6dd69b52
                                                        0x6dd69b54
                                                        0x6dd69b56
                                                        0x6dd69b58
                                                        0x6dd69b5a
                                                        0x6dd69b5c
                                                        0x6dd69b5e
                                                        0x6dd69b60
                                                        0x6dd69b62
                                                        0x6dd69b64
                                                        0x6dd69b66
                                                        0x6dd69b68
                                                        0x6dd69b6a
                                                        0x6dd69b6c
                                                        0x6dd69b6e
                                                        0x6dd69b70
                                                        0x6dd69b72
                                                        0x6dd69b74
                                                        0x6dd69b76
                                                        0x6dd69b78
                                                        0x6dd69b7a
                                                        0x6dd69b7c
                                                        0x6dd69b7e
                                                        0x6dd69b80
                                                        0x6dd69b82
                                                        0x6dd69b84
                                                        0x6dd69b86
                                                        0x6dd69b88
                                                        0x6dd69b8a
                                                        0x6dd69b8c
                                                        0x6dd69b8e
                                                        0x6dd69b90
                                                        0x6dd69b92
                                                        0x6dd69b94
                                                        0x6dd69b96
                                                        0x6dd69b98
                                                        0x6dd69b9a
                                                        0x6dd69b9c
                                                        0x6dd69b9e
                                                        0x6dd69ba0
                                                        0x6dd69ba2
                                                        0x6dd69ba4
                                                        0x6dd69ba6
                                                        0x6dd69ba8
                                                        0x6dd69baa
                                                        0x6dd69bac
                                                        0x6dd69bae
                                                        0x6dd69bb0
                                                        0x6dd69bb2
                                                        0x6dd69bb4
                                                        0x6dd69bb6
                                                        0x6dd69bb8
                                                        0x6dd69bba
                                                        0x6dd69bbc
                                                        0x6dd69bbe
                                                        0x6dd69bc0
                                                        0x6dd69bc2
                                                        0x6dd69bc4
                                                        0x6dd69bc6
                                                        0x6dd69bc8
                                                        0x6dd69bca
                                                        0x6dd69bcc
                                                        0x6dd69bce
                                                        0x6dd69bd0
                                                        0x6dd69bd2
                                                        0x6dd69bd4
                                                        0x6dd69bd6
                                                        0x6dd69bd8
                                                        0x6dd69bda
                                                        0x6dd69bdc
                                                        0x6dd69bde
                                                        0x6dd69be0
                                                        0x6dd69be2
                                                        0x6dd69be4
                                                        0x6dd69be6
                                                        0x6dd69be8
                                                        0x6dd69bea
                                                        0x6dd69bec
                                                        0x6dd69bee
                                                        0x6dd69bf0
                                                        0x6dd69bf2
                                                        0x6dd69bf4
                                                        0x6dd69bf6
                                                        0x6dd69bf8
                                                        0x6dd69bfa
                                                        0x6dd69bfc
                                                        0x6dd69bfe
                                                        0x6dd69c00
                                                        0x6dd69c02
                                                        0x6dd69c04
                                                        0x6dd69c06
                                                        0x6dd69c08
                                                        0x6dd69c0a
                                                        0x6dd69c0c
                                                        0x6dd69c0e
                                                        0x6dd69c10
                                                        0x6dd69c12
                                                        0x6dd69c14
                                                        0x6dd69c16
                                                        0x6dd69c18
                                                        0x6dd69c1a
                                                        0x6dd69c1c
                                                        0x6dd69c1e
                                                        0x6dd69c20
                                                        0x6dd69c22
                                                        0x6dd69c24
                                                        0x6dd69c26
                                                        0x6dd69c28
                                                        0x6dd69c2a
                                                        0x6dd69c2c
                                                        0x6dd69c2e
                                                        0x6dd69c30
                                                        0x6dd69c32
                                                        0x6dd69c34
                                                        0x6dd69c36
                                                        0x6dd69c38
                                                        0x6dd69c3a
                                                        0x6dd69c3c
                                                        0x6dd69c3e
                                                        0x6dd69c40
                                                        0x6dd69c42
                                                        0x6dd69c44
                                                        0x6dd69c46
                                                        0x6dd69c48
                                                        0x6dd69c4a
                                                        0x6dd69c4c
                                                        0x6dd69c4e
                                                        0x6dd69c50
                                                        0x6dd69c52
                                                        0x6dd69c54
                                                        0x6dd69c56
                                                        0x6dd69c58
                                                        0x6dd69c5a
                                                        0x6dd69c5c
                                                        0x6dd69c5e
                                                        0x6dd69c60
                                                        0x6dd69c62
                                                        0x6dd69c64
                                                        0x6dd69c66
                                                        0x6dd69c68
                                                        0x6dd69c6a
                                                        0x6dd69c6c
                                                        0x6dd69c6e
                                                        0x6dd69c70
                                                        0x6dd69c72
                                                        0x6dd69c74
                                                        0x6dd69c76
                                                        0x6dd69c78
                                                        0x6dd69c7a
                                                        0x6dd69c7c
                                                        0x6dd69c7e
                                                        0x6dd69c80
                                                        0x6dd69c82
                                                        0x6dd69c84
                                                        0x6dd69c86
                                                        0x6dd69c88
                                                        0x6dd69c8a
                                                        0x6dd69c8c
                                                        0x6dd69c8e
                                                        0x6dd69c90
                                                        0x6dd69c92
                                                        0x6dd69c94
                                                        0x6dd69c96
                                                        0x6dd69c98
                                                        0x6dd69c9a
                                                        0x6dd69c9c
                                                        0x6dd69c9e
                                                        0x6dd69ca0
                                                        0x6dd69ca2
                                                        0x6dd69ca4
                                                        0x6dd69ca6
                                                        0x6dd69ca8
                                                        0x6dd69caa
                                                        0x6dd69cac
                                                        0x6dd69cae
                                                        0x6dd69cb0
                                                        0x6dd69cb2
                                                        0x6dd69cb4
                                                        0x6dd69cb6
                                                        0x6dd69cb8
                                                        0x6dd69cba
                                                        0x6dd69cbc
                                                        0x6dd69cbe
                                                        0x6dd69cc0
                                                        0x6dd69cc2
                                                        0x6dd69cc4
                                                        0x6dd69cc6
                                                        0x6dd69cc8
                                                        0x6dd69cca
                                                        0x6dd69ccc
                                                        0x6dd69cce
                                                        0x6dd69cd0
                                                        0x6dd69cd2
                                                        0x6dd69cd4
                                                        0x6dd69cd6
                                                        0x6dd69cd8
                                                        0x6dd69cda
                                                        0x6dd69cdc
                                                        0x6dd69cde
                                                        0x6dd69ce0
                                                        0x6dd69ce2
                                                        0x6dd69ce4
                                                        0x6dd69ce6
                                                        0x6dd69ce8
                                                        0x6dd69cea
                                                        0x6dd69cec
                                                        0x6dd69cee
                                                        0x6dd69cf0
                                                        0x6dd69cf2
                                                        0x6dd69cf4
                                                        0x6dd69cf6
                                                        0x6dd69cf8
                                                        0x6dd69cfa
                                                        0x6dd69cfc
                                                        0x6dd69cfe
                                                        0x6dd69d00
                                                        0x6dd69d02
                                                        0x6dd69d04
                                                        0x6dd69d06
                                                        0x6dd69d08
                                                        0x6dd69d0a
                                                        0x6dd69d0c
                                                        0x6dd69d0e
                                                        0x6dd69d10
                                                        0x6dd69d12
                                                        0x6dd69d14
                                                        0x6dd69d16
                                                        0x6dd69d18
                                                        0x6dd69d1a
                                                        0x6dd69d1c
                                                        0x6dd69d1e
                                                        0x6dd69d20
                                                        0x6dd69d22
                                                        0x6dd69d24
                                                        0x6dd69d26
                                                        0x6dd69d28
                                                        0x6dd69d2a
                                                        0x6dd69d2c
                                                        0x6dd69d2e
                                                        0x6dd69d30
                                                        0x6dd69d32
                                                        0x6dd69d34
                                                        0x6dd69d36
                                                        0x6dd69d38
                                                        0x6dd69d3a
                                                        0x6dd69d3c
                                                        0x6dd69d3e
                                                        0x6dd69d40
                                                        0x6dd69d42
                                                        0x6dd69d44
                                                        0x6dd69d46
                                                        0x6dd69d48
                                                        0x6dd69d4a
                                                        0x6dd69d4c
                                                        0x6dd69d4e
                                                        0x6dd69d50
                                                        0x6dd69d52
                                                        0x6dd69d54
                                                        0x6dd69d56
                                                        0x6dd69d58
                                                        0x6dd69d5a
                                                        0x6dd69d5c
                                                        0x6dd69d5e
                                                        0x6dd69d60
                                                        0x6dd69d62
                                                        0x6dd69d64
                                                        0x6dd69d66
                                                        0x6dd69d68
                                                        0x6dd69d6a
                                                        0x6dd69d6c
                                                        0x6dd69d6e
                                                        0x6dd69d70
                                                        0x6dd69d72
                                                        0x6dd69d74
                                                        0x6dd69d76
                                                        0x6dd69d78
                                                        0x6dd69d7a
                                                        0x6dd69d7c
                                                        0x6dd69d7e
                                                        0x6dd69d80
                                                        0x6dd69d82
                                                        0x6dd69d84
                                                        0x6dd69d86
                                                        0x6dd69d88
                                                        0x6dd69d8a
                                                        0x6dd69d8c
                                                        0x6dd69d8e
                                                        0x6dd69d90
                                                        0x6dd69d92
                                                        0x6dd69d94
                                                        0x6dd69d96
                                                        0x6dd69d98
                                                        0x6dd69d9a
                                                        0x6dd69d9c
                                                        0x6dd69d9e
                                                        0x6dd69da0
                                                        0x6dd69da2
                                                        0x6dd69da4
                                                        0x6dd69da6
                                                        0x6dd69da8
                                                        0x6dd69daa
                                                        0x6dd69dac
                                                        0x6dd69dae
                                                        0x6dd69db0
                                                        0x6dd69db2
                                                        0x6dd69db4
                                                        0x6dd69db6
                                                        0x6dd69db8
                                                        0x6dd69dba
                                                        0x6dd69dbc
                                                        0x6dd69dbe
                                                        0x6dd69dc0
                                                        0x6dd69dc2
                                                        0x6dd69dc4
                                                        0x6dd69dc6
                                                        0x6dd69dc8
                                                        0x6dd69dca
                                                        0x6dd69dcc
                                                        0x6dd69dce
                                                        0x6dd69dd0
                                                        0x6dd69dd2
                                                        0x6dd69dd4
                                                        0x6dd69dd6
                                                        0x6dd69dd8
                                                        0x6dd69dda
                                                        0x6dd69ddc
                                                        0x6dd69dde
                                                        0x6dd69de0
                                                        0x6dd69de2
                                                        0x6dd69de4
                                                        0x6dd69de6
                                                        0x6dd69de8
                                                        0x6dd69dea
                                                        0x6dd69dec
                                                        0x6dd69dee
                                                        0x6dd69df0
                                                        0x6dd69df2
                                                        0x6dd69df4
                                                        0x6dd69df6
                                                        0x6dd69df8
                                                        0x6dd69dfa
                                                        0x6dd69dfc
                                                        0x6dd69dfe
                                                        0x6dd69e00
                                                        0x6dd69e02
                                                        0x6dd69e04
                                                        0x6dd69e06
                                                        0x6dd69e08
                                                        0x6dd69e0a
                                                        0x6dd69e0c
                                                        0x6dd69e0e
                                                        0x6dd69e10
                                                        0x6dd69e12
                                                        0x6dd69e14
                                                        0x6dd69e16
                                                        0x6dd69e18
                                                        0x6dd69e1a
                                                        0x6dd69e1c
                                                        0x6dd69e1e
                                                        0x6dd69e20
                                                        0x6dd69e22
                                                        0x6dd69e24
                                                        0x6dd69e26
                                                        0x6dd69e28
                                                        0x6dd69e2a
                                                        0x6dd69e2c
                                                        0x6dd69e2e
                                                        0x6dd69e30
                                                        0x6dd69e32
                                                        0x6dd69e34
                                                        0x6dd69e36
                                                        0x6dd69e38
                                                        0x6dd69e3a
                                                        0x6dd69e3c
                                                        0x6dd69e3e
                                                        0x6dd69e40
                                                        0x6dd69e42
                                                        0x6dd69e44
                                                        0x6dd69e46
                                                        0x6dd69e48
                                                        0x6dd69e4a
                                                        0x6dd69e4c
                                                        0x6dd69e4e
                                                        0x6dd69e50
                                                        0x6dd69e52
                                                        0x6dd69e54
                                                        0x6dd69e56
                                                        0x6dd69e58
                                                        0x6dd69e5a
                                                        0x6dd69e5c
                                                        0x6dd69e5e
                                                        0x6dd69e60
                                                        0x6dd69e62
                                                        0x6dd69e64
                                                        0x6dd69e66
                                                        0x6dd69e68
                                                        0x6dd69e6a
                                                        0x6dd69e6c
                                                        0x6dd69e6e
                                                        0x6dd69e70
                                                        0x6dd69e72
                                                        0x6dd69e74
                                                        0x6dd69e76
                                                        0x6dd69e78
                                                        0x6dd69e7a
                                                        0x6dd69e7c
                                                        0x6dd69e7e
                                                        0x6dd69e80
                                                        0x6dd69e82
                                                        0x6dd69e84
                                                        0x6dd69e86
                                                        0x6dd69e88
                                                        0x6dd69e8a
                                                        0x6dd69e8c
                                                        0x6dd69e8e
                                                        0x6dd69e90
                                                        0x6dd69e92
                                                        0x6dd69e94
                                                        0x6dd69e96
                                                        0x6dd69e98
                                                        0x6dd69e9a
                                                        0x6dd69e9c
                                                        0x6dd69e9e
                                                        0x6dd69ea0
                                                        0x6dd69ea2
                                                        0x6dd69ea4
                                                        0x6dd69ea6
                                                        0x6dd69ea8
                                                        0x6dd69eaa
                                                        0x6dd69eac
                                                        0x6dd69eae
                                                        0x6dd69eb0
                                                        0x6dd69eb2
                                                        0x6dd69eb4
                                                        0x6dd69eb6
                                                        0x6dd69eb8
                                                        0x6dd69eba
                                                        0x6dd69ebc
                                                        0x6dd69ebe
                                                        0x6dd69ec0
                                                        0x6dd69ec2
                                                        0x6dd69ec4
                                                        0x6dd69ec6
                                                        0x6dd69ec8
                                                        0x6dd69eca
                                                        0x6dd69ecc
                                                        0x6dd69ece
                                                        0x6dd69ed0
                                                        0x6dd69ed2
                                                        0x6dd69ed4
                                                        0x6dd69ed6
                                                        0x6dd69ed8
                                                        0x6dd69eda
                                                        0x6dd69edc
                                                        0x6dd69ede
                                                        0x6dd69ee0
                                                        0x6dd69ee2
                                                        0x6dd69ee4
                                                        0x6dd69ee6
                                                        0x6dd69ee8
                                                        0x6dd69eea
                                                        0x6dd69eec
                                                        0x6dd69eee
                                                        0x6dd69ef0
                                                        0x6dd69ef2
                                                        0x6dd69ef4
                                                        0x6dd69ef6
                                                        0x6dd69ef8
                                                        0x6dd69efa
                                                        0x6dd69efc
                                                        0x6dd69efe
                                                        0x6dd69f00
                                                        0x6dd69f02
                                                        0x6dd69f04
                                                        0x6dd69f06
                                                        0x6dd69f08
                                                        0x6dd69f0a
                                                        0x6dd69f0c
                                                        0x6dd69f0e
                                                        0x6dd69f10
                                                        0x6dd69f12
                                                        0x6dd69f14
                                                        0x6dd69f16
                                                        0x6dd69f18
                                                        0x6dd69f1a
                                                        0x6dd69f1c
                                                        0x6dd69f1e
                                                        0x6dd69f20
                                                        0x6dd69f22
                                                        0x6dd69f24
                                                        0x6dd69f26
                                                        0x6dd69f28
                                                        0x6dd69f2a
                                                        0x6dd69f2c
                                                        0x6dd69f2e
                                                        0x6dd69f30
                                                        0x6dd69f32
                                                        0x6dd69f34
                                                        0x6dd69f36
                                                        0x6dd69f38
                                                        0x6dd69f3a
                                                        0x6dd69f3c
                                                        0x6dd69f3e
                                                        0x6dd69f40
                                                        0x6dd69f42
                                                        0x6dd69f44
                                                        0x6dd69f46
                                                        0x6dd69f48
                                                        0x6dd69f4a
                                                        0x6dd69f4c
                                                        0x6dd69f4e
                                                        0x6dd69f50
                                                        0x6dd69f52
                                                        0x6dd69f54
                                                        0x6dd69f56
                                                        0x6dd69f58
                                                        0x6dd69f5a
                                                        0x6dd69f5c
                                                        0x6dd69f5e
                                                        0x6dd69f60
                                                        0x6dd69f62
                                                        0x6dd69f64
                                                        0x6dd69f66
                                                        0x6dd69f68
                                                        0x6dd69f6a
                                                        0x6dd69f6c
                                                        0x6dd69f6e
                                                        0x6dd69f70
                                                        0x6dd69f72
                                                        0x6dd69f74
                                                        0x6dd69f76
                                                        0x6dd69f78
                                                        0x6dd69f7a
                                                        0x6dd69f7c
                                                        0x6dd69f7e
                                                        0x6dd69f80
                                                        0x6dd69f82
                                                        0x6dd69f84
                                                        0x6dd69f86
                                                        0x6dd69f88
                                                        0x6dd69f8a
                                                        0x6dd69f8c
                                                        0x6dd69f8e
                                                        0x6dd69f90
                                                        0x6dd69f92
                                                        0x6dd69f94
                                                        0x6dd69f96
                                                        0x6dd69f98
                                                        0x6dd69f9a
                                                        0x6dd69f9c
                                                        0x6dd69f9e
                                                        0x6dd69fa0
                                                        0x6dd69fa2
                                                        0x6dd69fa4
                                                        0x6dd69fa6
                                                        0x6dd69fa8
                                                        0x6dd69faa
                                                        0x6dd69fac
                                                        0x6dd69fae
                                                        0x6dd69fb0
                                                        0x6dd69fb2
                                                        0x6dd69fb4
                                                        0x6dd69fb6
                                                        0x6dd69fb8
                                                        0x6dd69fba
                                                        0x6dd69fbc
                                                        0x6dd69fbe
                                                        0x6dd69fc0
                                                        0x6dd69fc2
                                                        0x6dd69fc4
                                                        0x6dd69fc6
                                                        0x6dd69fc8
                                                        0x6dd69fca
                                                        0x6dd69fcc
                                                        0x6dd69fce
                                                        0x6dd69fd0
                                                        0x6dd69fd2
                                                        0x6dd69fd4
                                                        0x6dd69fd6
                                                        0x6dd69fd8
                                                        0x6dd69fda
                                                        0x6dd69fdc
                                                        0x6dd69fde
                                                        0x6dd69fe0
                                                        0x6dd69fe2
                                                        0x6dd69fe4
                                                        0x6dd69fe6
                                                        0x6dd69fe8
                                                        0x6dd69fea
                                                        0x6dd69fec
                                                        0x6dd69fee
                                                        0x6dd69ff0
                                                        0x6dd69ff2
                                                        0x6dd69ff4
                                                        0x6dd69ff6
                                                        0x6dd69ff8
                                                        0x6dd69ffa
                                                        0x6dd69ffc
                                                        0x6dd69ffe
                                                        0x6dd6a000
                                                        0x6dd6a002
                                                        0x6dd6a004
                                                        0x6dd6a006
                                                        0x6dd6a008
                                                        0x6dd6a00a
                                                        0x6dd6a00c
                                                        0x6dd6a00e
                                                        0x6dd6a010
                                                        0x6dd6a012
                                                        0x6dd6a014
                                                        0x6dd6a016
                                                        0x6dd6a018
                                                        0x6dd6a01a
                                                        0x6dd6a01c
                                                        0x6dd6a01e
                                                        0x6dd6a020
                                                        0x6dd6a022
                                                        0x6dd6a024
                                                        0x6dd6a026
                                                        0x6dd6a028
                                                        0x6dd6a02a
                                                        0x6dd6a02c
                                                        0x6dd6a02e
                                                        0x6dd6a030
                                                        0x6dd6a032
                                                        0x6dd6a034
                                                        0x6dd6a036
                                                        0x6dd6a038
                                                        0x6dd6a03a
                                                        0x6dd6a03c
                                                        0x6dd6a03e
                                                        0x6dd6a040
                                                        0x6dd6a042
                                                        0x6dd6a044
                                                        0x6dd6a046
                                                        0x6dd6a048
                                                        0x6dd6a04a
                                                        0x6dd6a04c
                                                        0x6dd6a04e
                                                        0x6dd6a050
                                                        0x6dd6a052
                                                        0x6dd6a054
                                                        0x6dd6a056
                                                        0x6dd6a058
                                                        0x6dd6a05a
                                                        0x6dd6a05c
                                                        0x6dd6a05e
                                                        0x6dd6a060
                                                        0x6dd6a062
                                                        0x6dd6a064
                                                        0x6dd6a066
                                                        0x6dd6a068
                                                        0x6dd6a06a
                                                        0x6dd6a06c
                                                        0x6dd6a06e
                                                        0x6dd6a070
                                                        0x6dd6a072
                                                        0x6dd6a074
                                                        0x6dd6a076
                                                        0x6dd6a078
                                                        0x6dd6a07a
                                                        0x6dd6a07c
                                                        0x6dd6a07e
                                                        0x6dd6a080
                                                        0x6dd6a082
                                                        0x6dd6a084
                                                        0x6dd6a086
                                                        0x6dd6a088
                                                        0x6dd6a08a
                                                        0x6dd6a08c
                                                        0x6dd6a08e
                                                        0x6dd6a090
                                                        0x6dd6a092
                                                        0x6dd6a094
                                                        0x6dd6a096
                                                        0x6dd6a098
                                                        0x6dd6a09a
                                                        0x6dd6a09c
                                                        0x6dd6a09e
                                                        0x6dd6a0a0
                                                        0x6dd6a0a2
                                                        0x6dd6a0a4
                                                        0x6dd6a0a6
                                                        0x6dd6a0a8
                                                        0x6dd6a0aa
                                                        0x6dd6a0ac
                                                        0x6dd6a0ae
                                                        0x6dd6a0b0
                                                        0x6dd6a0b2
                                                        0x6dd6a0b4
                                                        0x6dd6a0b6
                                                        0x6dd6a0b8
                                                        0x6dd6a0ba
                                                        0x6dd6a0bc
                                                        0x6dd6a0be
                                                        0x6dd6a0c0
                                                        0x6dd6a0c2
                                                        0x6dd6a0c4
                                                        0x6dd6a0c6
                                                        0x6dd6a0c8
                                                        0x6dd6a0ca
                                                        0x6dd6a0cc
                                                        0x6dd6a0ce
                                                        0x6dd6a0d0
                                                        0x6dd6a0d2
                                                        0x6dd6a0d4
                                                        0x6dd6a0d6
                                                        0x6dd6a0d8
                                                        0x6dd6a0da
                                                        0x6dd6a0dc
                                                        0x6dd6a0de
                                                        0x6dd6a0e0
                                                        0x6dd6a0e2
                                                        0x6dd6a0e4
                                                        0x6dd6a0e6
                                                        0x6dd6a0e8
                                                        0x6dd6a0ea
                                                        0x6dd6a0ec
                                                        0x6dd6a0ee
                                                        0x6dd6a0f0
                                                        0x6dd6a0f2
                                                        0x6dd6a0f4
                                                        0x6dd6a0f6
                                                        0x6dd6a0f8
                                                        0x6dd6a0fa
                                                        0x6dd6a0fc
                                                        0x6dd6a0fe
                                                        0x6dd6a100
                                                        0x6dd6a102
                                                        0x6dd6a104
                                                        0x6dd6a106
                                                        0x6dd6a108
                                                        0x6dd6a10a
                                                        0x6dd6a10c
                                                        0x6dd6a10e
                                                        0x6dd6a110
                                                        0x6dd6a112
                                                        0x6dd6a114
                                                        0x6dd6a116
                                                        0x6dd6a118
                                                        0x6dd6a11a
                                                        0x6dd6a11c
                                                        0x6dd6a11e
                                                        0x6dd6a120
                                                        0x6dd6a122
                                                        0x6dd6a124
                                                        0x6dd6a126
                                                        0x6dd6a128
                                                        0x6dd6a12a
                                                        0x6dd6a12c
                                                        0x6dd6a12e
                                                        0x6dd6a130
                                                        0x6dd6a132
                                                        0x6dd6a134
                                                        0x6dd6a136
                                                        0x6dd6a138
                                                        0x6dd6a13a
                                                        0x6dd6a13c
                                                        0x6dd6a13e
                                                        0x6dd6a140
                                                        0x6dd6a142
                                                        0x6dd6a144
                                                        0x6dd6a146
                                                        0x6dd6a148
                                                        0x6dd6a14a
                                                        0x6dd6a14c
                                                        0x6dd6a14e
                                                        0x6dd6a150
                                                        0x6dd6a152
                                                        0x6dd6a154
                                                        0x6dd6a156
                                                        0x6dd6a158
                                                        0x6dd6a15a
                                                        0x6dd6a15c
                                                        0x6dd6a15e
                                                        0x6dd6a160
                                                        0x6dd6a162
                                                        0x6dd6a164
                                                        0x6dd6a166
                                                        0x6dd6a168
                                                        0x6dd6a16a
                                                        0x6dd6a16c
                                                        0x6dd6a16e
                                                        0x6dd6a170
                                                        0x6dd6a172
                                                        0x6dd6a174
                                                        0x6dd6a176
                                                        0x6dd6a178
                                                        0x6dd6a17a
                                                        0x6dd6a17c
                                                        0x6dd6a17e
                                                        0x6dd6a180
                                                        0x6dd6a182
                                                        0x6dd6a184
                                                        0x6dd6a186
                                                        0x6dd6a188
                                                        0x6dd6a18a
                                                        0x6dd6a18c
                                                        0x6dd6a18e
                                                        0x6dd6a190
                                                        0x6dd6a192
                                                        0x6dd6a194
                                                        0x6dd6a196
                                                        0x6dd6a198
                                                        0x6dd6a19a
                                                        0x6dd6a19c
                                                        0x6dd6a19e
                                                        0x6dd6a1a0
                                                        0x6dd6a1a2
                                                        0x6dd6a1a4
                                                        0x6dd6a1a6
                                                        0x6dd6a1a8
                                                        0x6dd6a1aa
                                                        0x6dd6a1ac
                                                        0x6dd6a1ae
                                                        0x6dd6a1b0
                                                        0x6dd6a1b2
                                                        0x6dd6a1b4
                                                        0x6dd6a1b6
                                                        0x6dd6a1b8
                                                        0x6dd6a1ba
                                                        0x6dd6a1bc
                                                        0x6dd6a1be
                                                        0x6dd6a1c0
                                                        0x6dd6a1c2
                                                        0x6dd6a1c4
                                                        0x6dd6a1c6
                                                        0x6dd6a1c8
                                                        0x6dd6a1ca
                                                        0x6dd6a1cc
                                                        0x6dd6a1ce
                                                        0x6dd6a1d0
                                                        0x6dd6a1d2
                                                        0x6dd6a1d4
                                                        0x6dd6a1d6
                                                        0x6dd6a1d8
                                                        0x6dd6a1da
                                                        0x6dd6a1dc
                                                        0x6dd6a1de
                                                        0x6dd6a1e0
                                                        0x6dd6a1e2
                                                        0x6dd6a1e4
                                                        0x6dd6a1e6
                                                        0x6dd6a1e8
                                                        0x6dd6a1ea
                                                        0x6dd6a1ec
                                                        0x6dd6a1ee
                                                        0x6dd6a1f0
                                                        0x6dd6a1f2
                                                        0x6dd6a1f4
                                                        0x6dd6a1f6
                                                        0x6dd6a1f8
                                                        0x6dd6a1fa
                                                        0x6dd6a1fc
                                                        0x6dd6a1fe
                                                        0x6dd6a200
                                                        0x6dd6a202
                                                        0x6dd6a204
                                                        0x6dd6a206
                                                        0x6dd6a208
                                                        0x6dd6a20a
                                                        0x6dd6a20c
                                                        0x6dd6a20e
                                                        0x6dd6a210
                                                        0x6dd6a212
                                                        0x6dd6a214
                                                        0x6dd6a216
                                                        0x6dd6a218
                                                        0x6dd6a21a
                                                        0x6dd6a21c
                                                        0x6dd6a21e
                                                        0x6dd6a220
                                                        0x6dd6a222
                                                        0x6dd6a224
                                                        0x6dd6a226
                                                        0x6dd6a228
                                                        0x6dd6a22a
                                                        0x6dd6a22c
                                                        0x6dd6a22e
                                                        0x6dd6a230
                                                        0x6dd6a232
                                                        0x6dd6a234
                                                        0x6dd6a236
                                                        0x6dd6a238
                                                        0x6dd6a23a
                                                        0x6dd6a23c
                                                        0x6dd6a23e
                                                        0x6dd6a240
                                                        0x6dd6a242
                                                        0x6dd6a244
                                                        0x6dd6a246
                                                        0x6dd6a248
                                                        0x6dd6a24a
                                                        0x6dd6a24c
                                                        0x6dd6a24e
                                                        0x6dd6a250
                                                        0x6dd6a252
                                                        0x6dd6a254
                                                        0x6dd6a256
                                                        0x6dd6a258
                                                        0x6dd6a25a
                                                        0x6dd6a25c
                                                        0x6dd6a25e
                                                        0x6dd6a260
                                                        0x6dd6a262
                                                        0x6dd6a264
                                                        0x6dd6a266
                                                        0x6dd6a268
                                                        0x6dd6a26a
                                                        0x6dd6a26c
                                                        0x6dd6a26e
                                                        0x6dd6a270
                                                        0x6dd6a272
                                                        0x6dd6a274
                                                        0x6dd6a276
                                                        0x6dd6a278
                                                        0x6dd6a27a
                                                        0x6dd6a27c
                                                        0x6dd6a27e
                                                        0x6dd6a280
                                                        0x6dd6a282
                                                        0x6dd6a284
                                                        0x6dd6a286
                                                        0x6dd6a288
                                                        0x6dd6a28a
                                                        0x6dd6a28c
                                                        0x6dd6a28e
                                                        0x6dd6a290
                                                        0x6dd6a292
                                                        0x6dd6a294
                                                        0x6dd6a296
                                                        0x6dd6a298
                                                        0x6dd6a29a
                                                        0x6dd6a29c
                                                        0x6dd6a29e
                                                        0x6dd6a2a0
                                                        0x6dd6a2a2
                                                        0x6dd6a2a4
                                                        0x6dd6a2a6
                                                        0x6dd6a2a8
                                                        0x6dd6a2aa
                                                        0x6dd6a2ac
                                                        0x6dd6a2ae
                                                        0x6dd6a2b0
                                                        0x6dd6a2b2
                                                        0x6dd6a2b4
                                                        0x6dd6a2b6
                                                        0x6dd6a2b8
                                                        0x6dd6a2ba
                                                        0x6dd6a2bc
                                                        0x6dd6a2be
                                                        0x6dd6a2c0
                                                        0x6dd6a2c2
                                                        0x6dd6a2c4
                                                        0x6dd6a2c6
                                                        0x6dd6a2c8
                                                        0x6dd6a2ca
                                                        0x6dd6a2cc
                                                        0x6dd6a2ce
                                                        0x6dd6a2d0
                                                        0x6dd6a2d2
                                                        0x6dd6a2d4
                                                        0x6dd6a2d6
                                                        0x6dd6a2d8
                                                        0x6dd6a2da
                                                        0x6dd6a2dc
                                                        0x6dd6a2de
                                                        0x6dd6a2e0
                                                        0x6dd6a2e2
                                                        0x6dd6a2e4
                                                        0x6dd6a2e6
                                                        0x6dd6a2e8
                                                        0x6dd6a2ea
                                                        0x6dd6a2ec
                                                        0x6dd6a2ee
                                                        0x6dd6a2f0
                                                        0x6dd6a2f2
                                                        0x6dd6a2f4
                                                        0x6dd6a2f6
                                                        0x6dd6a2f8
                                                        0x6dd6a2fa
                                                        0x6dd6a2fc
                                                        0x6dd6a2fe
                                                        0x6dd6a300
                                                        0x6dd6a302
                                                        0x6dd6a304
                                                        0x6dd6a306
                                                        0x6dd6a308
                                                        0x6dd6a30a
                                                        0x6dd6a30c
                                                        0x6dd6a30e
                                                        0x6dd6a310
                                                        0x6dd6a312
                                                        0x6dd6a314
                                                        0x6dd6a316
                                                        0x6dd6a318
                                                        0x6dd6a31a
                                                        0x6dd6a31c
                                                        0x6dd6a31e
                                                        0x6dd6a320
                                                        0x6dd6a322
                                                        0x6dd6a324
                                                        0x6dd6a326
                                                        0x6dd6a328
                                                        0x6dd6a32a
                                                        0x6dd6a32c
                                                        0x6dd6a32e
                                                        0x6dd6a330
                                                        0x6dd6a332
                                                        0x6dd6a334
                                                        0x6dd6a336
                                                        0x6dd6a338
                                                        0x6dd6a33a
                                                        0x6dd6a33c
                                                        0x6dd6a33e
                                                        0x6dd6a340
                                                        0x6dd6a342
                                                        0x6dd6a344
                                                        0x6dd6a346
                                                        0x6dd6a348
                                                        0x6dd6a34a
                                                        0x6dd6a34c
                                                        0x6dd6a34e
                                                        0x6dd6a350
                                                        0x6dd6a352
                                                        0x6dd6a354
                                                        0x6dd6a356
                                                        0x6dd6a358
                                                        0x6dd6a35a
                                                        0x6dd6a35c
                                                        0x6dd6a35e
                                                        0x6dd6a360
                                                        0x6dd6a362
                                                        0x6dd6a364
                                                        0x6dd6a366
                                                        0x6dd6a368
                                                        0x6dd6a36a
                                                        0x6dd6a36c
                                                        0x6dd6a36e
                                                        0x6dd6a370
                                                        0x6dd6a372
                                                        0x6dd6a374
                                                        0x6dd6a376
                                                        0x6dd6a378
                                                        0x6dd6a37a
                                                        0x6dd6a37c
                                                        0x6dd6a37e
                                                        0x6dd6a380
                                                        0x6dd6a382
                                                        0x6dd6a384
                                                        0x6dd6a386
                                                        0x6dd6a388
                                                        0x6dd6a38a
                                                        0x6dd6a38c
                                                        0x6dd6a38e
                                                        0x6dd6a390
                                                        0x6dd6a392
                                                        0x6dd6a394
                                                        0x6dd6a396
                                                        0x6dd6a398
                                                        0x6dd6a39a
                                                        0x6dd6a39c
                                                        0x6dd6a39e
                                                        0x6dd6a3a0
                                                        0x6dd6a3a2
                                                        0x6dd6a3a4
                                                        0x6dd6a3a6
                                                        0x6dd6a3a8
                                                        0x6dd6a3aa
                                                        0x6dd6a3ac
                                                        0x6dd6a3ae
                                                        0x6dd6a3b0
                                                        0x6dd6a3b2
                                                        0x6dd6a3b4
                                                        0x6dd6a3b6
                                                        0x6dd6a3b8
                                                        0x6dd6a3ba
                                                        0x6dd6a3bc
                                                        0x6dd6a3be
                                                        0x6dd6a3c0
                                                        0x6dd6a3c2
                                                        0x6dd6a3c4
                                                        0x6dd6a3c6
                                                        0x6dd6a3c8
                                                        0x6dd6a3ca
                                                        0x6dd6a3cc
                                                        0x6dd6a3ce
                                                        0x6dd6a3d0
                                                        0x6dd6a3d2
                                                        0x6dd6a3d4
                                                        0x6dd6a3d6
                                                        0x6dd6a3d8
                                                        0x6dd6a3da
                                                        0x6dd6a3dc
                                                        0x6dd6a3de
                                                        0x6dd6a3e0
                                                        0x6dd6a3e2
                                                        0x6dd6a3e4
                                                        0x6dd6a3e6
                                                        0x6dd6a3e8
                                                        0x6dd6a3ea
                                                        0x6dd6a3ec
                                                        0x6dd6a3ee
                                                        0x6dd6a3f0
                                                        0x6dd6a3f2
                                                        0x6dd6a3f4
                                                        0x6dd6a3f6
                                                        0x6dd6a3f8
                                                        0x6dd6a3fa
                                                        0x6dd6a3fc
                                                        0x6dd6a3fe
                                                        0x6dd6a400
                                                        0x6dd6a402
                                                        0x6dd6a404
                                                        0x6dd6a406
                                                        0x6dd6a408
                                                        0x6dd6a40a
                                                        0x6dd6a40c
                                                        0x6dd6a40e
                                                        0x6dd6a410
                                                        0x6dd6a412
                                                        0x6dd6a414
                                                        0x6dd6a416
                                                        0x6dd6a418
                                                        0x6dd6a41a
                                                        0x6dd6a41c
                                                        0x6dd6a41e
                                                        0x6dd6a420
                                                        0x6dd6a422
                                                        0x6dd6a424
                                                        0x6dd6a426
                                                        0x6dd6a428
                                                        0x6dd6a42a
                                                        0x6dd6a42c
                                                        0x6dd6a42e
                                                        0x6dd6a430
                                                        0x6dd6a432
                                                        0x6dd6a434
                                                        0x6dd6a436
                                                        0x6dd6a438
                                                        0x6dd6a43a
                                                        0x6dd6a43c
                                                        0x6dd6a43e
                                                        0x6dd6a440
                                                        0x6dd6a442
                                                        0x6dd6a444
                                                        0x6dd6a446
                                                        0x6dd6a448
                                                        0x6dd6a44a
                                                        0x6dd6a44c
                                                        0x6dd6a44e
                                                        0x6dd6a450
                                                        0x6dd6a452
                                                        0x6dd6a454
                                                        0x6dd6a456
                                                        0x6dd6a458
                                                        0x6dd6a45a
                                                        0x6dd6a45c
                                                        0x6dd6a45e
                                                        0x6dd6a460
                                                        0x6dd6a462
                                                        0x6dd6a464
                                                        0x6dd6a466
                                                        0x6dd6a468
                                                        0x6dd6a46a
                                                        0x6dd6a46c
                                                        0x6dd6a46e
                                                        0x6dd6a470
                                                        0x6dd6a472
                                                        0x6dd6a474
                                                        0x6dd6a476
                                                        0x6dd6a478
                                                        0x6dd6a47a
                                                        0x6dd6a47c
                                                        0x6dd6a47e
                                                        0x6dd6a480
                                                        0x6dd6a482
                                                        0x6dd6a484
                                                        0x6dd6a486
                                                        0x6dd6a488
                                                        0x6dd6a48a
                                                        0x6dd6a48c
                                                        0x6dd6a48e
                                                        0x6dd6a490
                                                        0x6dd6a492
                                                        0x6dd6a494
                                                        0x6dd6a496
                                                        0x6dd6a498
                                                        0x6dd6a49a
                                                        0x6dd6a49c
                                                        0x6dd6a49e
                                                        0x6dd6a4a0
                                                        0x6dd6a4a2
                                                        0x6dd6a4a4
                                                        0x6dd6a4a6
                                                        0x6dd6a4a8
                                                        0x6dd6a4aa
                                                        0x6dd6a4ac
                                                        0x6dd6a4ae
                                                        0x6dd6a4b0
                                                        0x6dd6a4b2
                                                        0x6dd6a4b4
                                                        0x6dd6a4b6
                                                        0x6dd6a4b8
                                                        0x6dd6a4ba
                                                        0x6dd6a4bc
                                                        0x6dd6a4be
                                                        0x6dd6a4c0
                                                        0x6dd6a4c2
                                                        0x6dd6a4c4
                                                        0x6dd6a4c6
                                                        0x6dd6a4c8
                                                        0x6dd6a4ca
                                                        0x6dd6a4cc
                                                        0x6dd6a4ce
                                                        0x6dd6a4d0
                                                        0x6dd6a4d2
                                                        0x6dd6a4d4
                                                        0x6dd6a4d6
                                                        0x6dd6a4d8
                                                        0x6dd6a4da
                                                        0x6dd6a4dc
                                                        0x6dd6a4de
                                                        0x6dd6a4e0
                                                        0x6dd6a4e2
                                                        0x6dd6a4e4
                                                        0x6dd6a4e6
                                                        0x6dd6a4e8
                                                        0x6dd6a4ea
                                                        0x6dd6a4ec
                                                        0x6dd6a4ee
                                                        0x6dd6a4f0
                                                        0x6dd6a4f2
                                                        0x6dd6a4f4
                                                        0x6dd6a4f6
                                                        0x6dd6a4f8
                                                        0x6dd6a4fa
                                                        0x6dd6a4fc
                                                        0x6dd6a4fe
                                                        0x6dd6a500
                                                        0x6dd6a502
                                                        0x6dd6a504
                                                        0x6dd6a506
                                                        0x6dd6a508
                                                        0x6dd6a50a
                                                        0x6dd6a50c
                                                        0x6dd6a50e
                                                        0x6dd6a510
                                                        0x6dd6a512
                                                        0x6dd6a514
                                                        0x6dd6a516
                                                        0x6dd6a518
                                                        0x6dd6a51a
                                                        0x6dd6a51c
                                                        0x6dd6a51e
                                                        0x6dd6a520
                                                        0x6dd6a522
                                                        0x6dd6a524
                                                        0x6dd6a526
                                                        0x6dd6a528
                                                        0x6dd6a52a
                                                        0x6dd6a52c
                                                        0x6dd6a52e
                                                        0x6dd6a530
                                                        0x6dd6a532
                                                        0x6dd6a534
                                                        0x6dd6a536
                                                        0x6dd6a538
                                                        0x6dd6a53a
                                                        0x6dd6a53c
                                                        0x6dd6a53e
                                                        0x6dd6a540
                                                        0x6dd6a542
                                                        0x6dd6a544
                                                        0x6dd6a546
                                                        0x6dd6a548
                                                        0x6dd6a54a
                                                        0x6dd6a54c
                                                        0x6dd6a54e
                                                        0x6dd6a550
                                                        0x6dd6a552
                                                        0x6dd6a554
                                                        0x6dd6a556
                                                        0x6dd6a558
                                                        0x6dd6a55a
                                                        0x6dd6a55c
                                                        0x6dd6a55e
                                                        0x6dd6a560
                                                        0x6dd6a562
                                                        0x6dd6a564
                                                        0x6dd6a566
                                                        0x6dd6a568
                                                        0x6dd6a56a
                                                        0x6dd6a56c
                                                        0x6dd6a56e
                                                        0x6dd6a570
                                                        0x6dd6a572
                                                        0x6dd6a574
                                                        0x6dd6a576
                                                        0x6dd6a578
                                                        0x6dd6a57a
                                                        0x6dd6a57c
                                                        0x6dd6a57e
                                                        0x6dd6a580
                                                        0x6dd6a582
                                                        0x6dd6a584
                                                        0x6dd6a586
                                                        0x6dd6a588
                                                        0x6dd6a58a
                                                        0x6dd6a58c
                                                        0x6dd6a58e
                                                        0x6dd6a590
                                                        0x6dd6a592
                                                        0x6dd6a594
                                                        0x6dd6a596
                                                        0x6dd6a598
                                                        0x6dd6a59a
                                                        0x6dd6a59c
                                                        0x6dd6a59e
                                                        0x6dd6a5a0
                                                        0x6dd6a5a2
                                                        0x6dd6a5a4
                                                        0x6dd6a5a6
                                                        0x6dd6a5a8
                                                        0x6dd6a5aa
                                                        0x6dd6a5ac
                                                        0x6dd6a5ae
                                                        0x6dd6a5b0
                                                        0x6dd6a5b2
                                                        0x6dd6a5b4
                                                        0x6dd6a5b6
                                                        0x6dd6a5b8
                                                        0x6dd6a5ba
                                                        0x6dd6a5bc
                                                        0x6dd6a5be
                                                        0x6dd6a5c0
                                                        0x6dd6a5c2
                                                        0x6dd6a5c4
                                                        0x6dd6a5c6
                                                        0x6dd6a5c8
                                                        0x6dd6a5ca
                                                        0x6dd6a5cc
                                                        0x6dd6a5ce
                                                        0x6dd6a5d0
                                                        0x6dd6a5d2
                                                        0x6dd6a5d4
                                                        0x6dd6a5d6
                                                        0x6dd6a5d8
                                                        0x6dd6a5da
                                                        0x6dd6a5dc
                                                        0x6dd6a5de
                                                        0x6dd6a5e0
                                                        0x6dd6a5e2
                                                        0x6dd6a5e4
                                                        0x6dd6a5e6
                                                        0x6dd6a5e8
                                                        0x6dd6a5ea
                                                        0x6dd6a5ec
                                                        0x6dd6a5ee
                                                        0x6dd6a5f0
                                                        0x6dd6a5f2
                                                        0x6dd6a5f4
                                                        0x6dd6a5f6
                                                        0x6dd6a5f8
                                                        0x6dd6a5fa
                                                        0x6dd6a5fc
                                                        0x6dd6a5fe
                                                        0x6dd6a600
                                                        0x6dd6a602
                                                        0x6dd6a604
                                                        0x6dd6a606
                                                        0x6dd6a608
                                                        0x6dd6a60a
                                                        0x6dd6a60c
                                                        0x6dd6a60e
                                                        0x6dd6a610
                                                        0x6dd6a612
                                                        0x6dd6a614
                                                        0x6dd6a616
                                                        0x6dd6a618
                                                        0x6dd6a61a
                                                        0x6dd6a61c
                                                        0x6dd6a61e
                                                        0x6dd6a620
                                                        0x6dd6a622
                                                        0x6dd6a624
                                                        0x6dd6a626
                                                        0x6dd6a628
                                                        0x6dd6a62a
                                                        0x6dd6a62c
                                                        0x6dd6a62e
                                                        0x6dd6a630
                                                        0x6dd6a632
                                                        0x6dd6a634
                                                        0x6dd6a636
                                                        0x6dd6a638
                                                        0x6dd6a63a
                                                        0x6dd6a63c
                                                        0x6dd6a63e
                                                        0x6dd6a640
                                                        0x6dd6a642
                                                        0x6dd6a644
                                                        0x6dd6a646
                                                        0x6dd6a648
                                                        0x6dd6a64a
                                                        0x6dd6a64c
                                                        0x6dd6a64e
                                                        0x6dd6a650
                                                        0x6dd6a652
                                                        0x6dd6a654
                                                        0x6dd6a656
                                                        0x6dd6a658
                                                        0x6dd6a65a
                                                        0x6dd6a65c
                                                        0x6dd6a65e
                                                        0x6dd6a660
                                                        0x6dd6a662
                                                        0x6dd6a664
                                                        0x6dd6a666
                                                        0x6dd6a668
                                                        0x6dd6a66a
                                                        0x6dd6a66c
                                                        0x6dd6a66e
                                                        0x6dd6a670
                                                        0x6dd6a672
                                                        0x6dd6a674
                                                        0x6dd6a676
                                                        0x6dd6a678
                                                        0x6dd6a67a
                                                        0x6dd6a67c
                                                        0x6dd6a67e
                                                        0x6dd6a680
                                                        0x6dd6a682
                                                        0x6dd6a684
                                                        0x6dd6a686
                                                        0x6dd6a688
                                                        0x6dd6a68a
                                                        0x6dd6a68c
                                                        0x6dd6a68e
                                                        0x6dd6a690
                                                        0x6dd6a692
                                                        0x6dd6a694
                                                        0x6dd6a696
                                                        0x6dd6a698
                                                        0x6dd6a69a
                                                        0x6dd6a69c
                                                        0x6dd6a69e
                                                        0x6dd6a6a0
                                                        0x6dd6a6a2
                                                        0x6dd6a6a4
                                                        0x6dd6a6a6
                                                        0x6dd6a6a8
                                                        0x6dd6a6aa
                                                        0x6dd6a6ac
                                                        0x6dd6a6ae
                                                        0x6dd6a6b0
                                                        0x6dd6a6b2
                                                        0x6dd6a6b4
                                                        0x6dd6a6b6
                                                        0x6dd6a6b8
                                                        0x6dd6a6ba
                                                        0x6dd6a6bc
                                                        0x6dd6a6be
                                                        0x6dd6a6c0
                                                        0x6dd6a6c2
                                                        0x6dd6a6c4
                                                        0x6dd6a6c6
                                                        0x6dd6a6c8
                                                        0x6dd6a6ca
                                                        0x6dd6a6cc
                                                        0x6dd6a6ce
                                                        0x6dd6a6d0
                                                        0x6dd6a6d2
                                                        0x6dd6a6d4
                                                        0x6dd6a6d6
                                                        0x6dd6a6d8
                                                        0x6dd6a6da
                                                        0x6dd6a6dc
                                                        0x6dd6a6de
                                                        0x6dd6a6e0
                                                        0x6dd6a6e2
                                                        0x6dd6a6e4
                                                        0x6dd6a6e6
                                                        0x6dd6a6e8
                                                        0x6dd6a6ea
                                                        0x6dd6a6ec
                                                        0x6dd6a6ee
                                                        0x6dd6a6f0
                                                        0x6dd6a6f2
                                                        0x6dd6a6f4
                                                        0x6dd6a6f6
                                                        0x6dd6a6f8
                                                        0x6dd6a6fa
                                                        0x6dd6a6fc
                                                        0x6dd6a6fe
                                                        0x6dd6a700
                                                        0x6dd6a702
                                                        0x6dd6a704
                                                        0x6dd6a706
                                                        0x6dd6a708
                                                        0x6dd6a70a
                                                        0x6dd6a70c
                                                        0x6dd6a70e
                                                        0x6dd6a710
                                                        0x6dd6a712
                                                        0x6dd6a714
                                                        0x6dd6a716
                                                        0x6dd6a718
                                                        0x6dd6a71a
                                                        0x6dd6a71c
                                                        0x6dd6a71e
                                                        0x6dd6a720
                                                        0x6dd6a722
                                                        0x6dd6a724
                                                        0x6dd6a726
                                                        0x6dd6a728
                                                        0x6dd6a72a
                                                        0x6dd6a72c
                                                        0x6dd6a72e
                                                        0x6dd6a730
                                                        0x6dd6a732
                                                        0x6dd6a734
                                                        0x6dd6a736
                                                        0x6dd6a738
                                                        0x6dd6a73a
                                                        0x6dd6a73c
                                                        0x6dd6a73e
                                                        0x6dd6a740
                                                        0x6dd6a742
                                                        0x6dd6a744
                                                        0x6dd6a746
                                                        0x6dd6a748
                                                        0x6dd6a74a
                                                        0x6dd6a74c
                                                        0x6dd6a74e
                                                        0x6dd6a750
                                                        0x6dd6a752
                                                        0x6dd6a754
                                                        0x6dd6a756
                                                        0x6dd6a758
                                                        0x6dd6a75a
                                                        0x6dd6a75c
                                                        0x6dd6a75e
                                                        0x6dd6a760
                                                        0x6dd6a762
                                                        0x6dd6a764
                                                        0x6dd6a766
                                                        0x6dd6a768
                                                        0x6dd6a76a
                                                        0x6dd6a76c
                                                        0x6dd6a76e
                                                        0x6dd6a770
                                                        0x6dd6a772
                                                        0x6dd6a774
                                                        0x6dd6a776
                                                        0x6dd6a778
                                                        0x6dd6a77a
                                                        0x6dd6a77c
                                                        0x6dd6a77e
                                                        0x6dd6a780
                                                        0x6dd6a782
                                                        0x6dd6a784
                                                        0x6dd6a786
                                                        0x6dd6a788
                                                        0x6dd6a78a
                                                        0x6dd6a78c
                                                        0x6dd6a78e
                                                        0x6dd6a790
                                                        0x6dd6a792
                                                        0x6dd6a794
                                                        0x6dd6a796
                                                        0x6dd6a798
                                                        0x6dd6a79a
                                                        0x6dd6a79c
                                                        0x6dd6a79e
                                                        0x6dd6a7a0
                                                        0x6dd6a7a2
                                                        0x6dd6a7a4
                                                        0x6dd6a7a6
                                                        0x6dd6a7a8
                                                        0x6dd6a7aa
                                                        0x6dd6a7ac
                                                        0x6dd6a7ae
                                                        0x6dd6a7b0
                                                        0x6dd6a7b2
                                                        0x6dd6a7b4
                                                        0x6dd6a7b6
                                                        0x6dd6a7b8
                                                        0x6dd6a7ba
                                                        0x6dd6a7bc
                                                        0x6dd6a7be
                                                        0x6dd6a7c0
                                                        0x6dd6a7c2
                                                        0x6dd6a7c4
                                                        0x6dd6a7c6
                                                        0x6dd6a7c8
                                                        0x6dd6a7ca
                                                        0x6dd6a7cc
                                                        0x6dd6a7ce
                                                        0x6dd6a7d0
                                                        0x6dd6a7d2
                                                        0x6dd6a7d4
                                                        0x6dd6a7d6
                                                        0x6dd6a7d8
                                                        0x6dd6a7da
                                                        0x6dd6a7dc
                                                        0x6dd6a7de
                                                        0x6dd6a7e0
                                                        0x6dd6a7e2
                                                        0x6dd6a7e4
                                                        0x6dd6a7e6
                                                        0x6dd6a7e8
                                                        0x6dd6a7ea
                                                        0x6dd6a7ec
                                                        0x6dd6a7ee
                                                        0x6dd6a7f0
                                                        0x6dd6a7f2
                                                        0x6dd6a7f4
                                                        0x6dd6a7f6
                                                        0x6dd6a7f8
                                                        0x6dd6a7fa
                                                        0x6dd6a7fc
                                                        0x6dd6a7fe
                                                        0x6dd6a800
                                                        0x6dd6a802
                                                        0x6dd6a804
                                                        0x6dd6a806
                                                        0x6dd6a808
                                                        0x6dd6a80a
                                                        0x6dd6a80c
                                                        0x6dd6a80e
                                                        0x6dd6a810
                                                        0x6dd6a812
                                                        0x6dd6a814
                                                        0x6dd6a816
                                                        0x6dd6a818
                                                        0x6dd6a81a
                                                        0x6dd6a81c
                                                        0x6dd6a81e
                                                        0x6dd6a820
                                                        0x6dd6a822
                                                        0x6dd6a824
                                                        0x6dd6a826
                                                        0x6dd6a828
                                                        0x6dd6a82a
                                                        0x6dd6a82c
                                                        0x6dd6a82e
                                                        0x6dd6a830
                                                        0x6dd6a832
                                                        0x6dd6a834
                                                        0x6dd6a836
                                                        0x6dd6a838
                                                        0x6dd6a83a
                                                        0x6dd6a83c
                                                        0x6dd6a83e
                                                        0x6dd6a840
                                                        0x6dd6a842
                                                        0x6dd6a844
                                                        0x6dd6a846
                                                        0x6dd6a848
                                                        0x6dd6a84a
                                                        0x6dd6a84c
                                                        0x6dd6a84e
                                                        0x6dd6a850
                                                        0x6dd6a852
                                                        0x6dd6a854
                                                        0x6dd6a856
                                                        0x6dd6a858
                                                        0x6dd6a85a
                                                        0x6dd6a85c
                                                        0x6dd6a85e
                                                        0x6dd6a860
                                                        0x6dd6a862
                                                        0x6dd6a864
                                                        0x6dd6a866
                                                        0x6dd6a868
                                                        0x6dd6a86a
                                                        0x6dd6a86c
                                                        0x6dd6a86e
                                                        0x6dd6a870
                                                        0x6dd6a872
                                                        0x6dd6a874
                                                        0x6dd6a876
                                                        0x6dd6a878
                                                        0x6dd6a87a
                                                        0x6dd6a87c
                                                        0x6dd6a87e
                                                        0x6dd6a880
                                                        0x6dd6a882
                                                        0x6dd6a884
                                                        0x6dd6a886
                                                        0x6dd6a888
                                                        0x6dd6a88a
                                                        0x6dd6a88c
                                                        0x6dd6a88e
                                                        0x6dd6a890
                                                        0x6dd6a892
                                                        0x6dd6a894
                                                        0x6dd6a896
                                                        0x6dd6a898
                                                        0x6dd6a89a
                                                        0x6dd6a89c
                                                        0x6dd6a89e
                                                        0x6dd6a8a0
                                                        0x6dd6a8a2
                                                        0x6dd6a8a4
                                                        0x6dd6a8a6
                                                        0x6dd6a8a8
                                                        0x6dd6a8aa
                                                        0x6dd6a8ac
                                                        0x6dd6a8ae
                                                        0x6dd6a8b0
                                                        0x6dd6a8b2
                                                        0x6dd6a8b4
                                                        0x6dd6a8b6
                                                        0x6dd6a8b8
                                                        0x6dd6a8ba
                                                        0x6dd6a8bc
                                                        0x6dd6a8be
                                                        0x6dd6a8c0
                                                        0x6dd6a8c2
                                                        0x6dd6a8c4
                                                        0x6dd6a8c6
                                                        0x6dd6a8c8
                                                        0x6dd6a8ca
                                                        0x6dd6a8cc
                                                        0x6dd6a8ce
                                                        0x6dd6a8d0
                                                        0x6dd6a8d2
                                                        0x6dd6a8d4
                                                        0x6dd6a8d6
                                                        0x6dd6a8d8
                                                        0x6dd6a8da
                                                        0x6dd6a8dc
                                                        0x6dd6a8de
                                                        0x6dd6a8e0
                                                        0x6dd6a8e2
                                                        0x6dd6a8e4
                                                        0x6dd6a8e6
                                                        0x6dd6a8e8
                                                        0x6dd6a8ea
                                                        0x6dd6a8ec
                                                        0x6dd6a8ee
                                                        0x6dd6a8f0
                                                        0x6dd6a8f2
                                                        0x6dd6a8f4
                                                        0x6dd6a8f6
                                                        0x6dd6a8f8
                                                        0x6dd6a8fa
                                                        0x6dd6a8fc
                                                        0x6dd6a8fe
                                                        0x6dd6a900
                                                        0x6dd6a902
                                                        0x6dd6a904
                                                        0x6dd6a906
                                                        0x6dd6a908
                                                        0x6dd6a90a
                                                        0x6dd6a90c
                                                        0x6dd6a90e
                                                        0x6dd6a910
                                                        0x6dd6a912
                                                        0x6dd6a914
                                                        0x6dd6a916
                                                        0x6dd6a918
                                                        0x6dd6a91a
                                                        0x6dd6a91c
                                                        0x6dd6a91e
                                                        0x6dd6a920
                                                        0x6dd6a922
                                                        0x6dd6a924
                                                        0x6dd6a926
                                                        0x6dd6a928
                                                        0x6dd6a92a
                                                        0x6dd6a92c
                                                        0x6dd6a92e
                                                        0x6dd6a930
                                                        0x6dd6a932
                                                        0x6dd6a934
                                                        0x6dd6a936
                                                        0x6dd6a938
                                                        0x6dd6a93a
                                                        0x6dd6a93c
                                                        0x6dd6a93e
                                                        0x6dd6a940
                                                        0x6dd6a942
                                                        0x6dd6a944
                                                        0x6dd6a946
                                                        0x6dd6a948
                                                        0x6dd6a94a
                                                        0x6dd6a94c
                                                        0x6dd6a94e
                                                        0x6dd6a950
                                                        0x6dd6a952
                                                        0x6dd6a954
                                                        0x6dd6a956
                                                        0x6dd6a958
                                                        0x6dd6a95a
                                                        0x6dd6a95c
                                                        0x6dd6a95e
                                                        0x6dd6a960
                                                        0x6dd6a962
                                                        0x6dd6a964
                                                        0x6dd6a966
                                                        0x6dd6a968
                                                        0x6dd6a96a
                                                        0x6dd6a96c
                                                        0x6dd6a96e
                                                        0x6dd6a970
                                                        0x6dd6a972
                                                        0x6dd6a974
                                                        0x6dd6a976
                                                        0x6dd6a978
                                                        0x6dd6a97a
                                                        0x6dd6a97c
                                                        0x6dd6a97e
                                                        0x6dd6a980
                                                        0x6dd6a982
                                                        0x6dd6a984
                                                        0x6dd6a986
                                                        0x6dd6a988
                                                        0x6dd6a98a
                                                        0x6dd6a98c
                                                        0x6dd6a98e
                                                        0x6dd6a990
                                                        0x6dd6a992
                                                        0x6dd6a994
                                                        0x6dd6a996
                                                        0x6dd6a998
                                                        0x6dd6a99a
                                                        0x6dd6a99c
                                                        0x6dd6a99e
                                                        0x6dd6a9a0
                                                        0x6dd6a9a2
                                                        0x6dd6a9a4
                                                        0x6dd6a9a6
                                                        0x6dd6a9a8
                                                        0x6dd6a9aa
                                                        0x6dd6a9ac
                                                        0x6dd6a9ae
                                                        0x6dd6a9b0
                                                        0x6dd6a9b2
                                                        0x6dd6a9b4
                                                        0x6dd6a9b6
                                                        0x6dd6a9b8
                                                        0x6dd6a9ba
                                                        0x6dd6a9bc
                                                        0x6dd6a9be
                                                        0x6dd6a9c0
                                                        0x6dd6a9c2
                                                        0x6dd6a9c4
                                                        0x6dd6a9c6
                                                        0x6dd6a9c8
                                                        0x6dd6a9ca
                                                        0x6dd6a9cc
                                                        0x6dd6a9ce
                                                        0x6dd6a9d0
                                                        0x6dd6a9d2
                                                        0x6dd6a9d4
                                                        0x6dd6a9d6
                                                        0x6dd6a9d8
                                                        0x6dd6a9da
                                                        0x6dd6a9dc
                                                        0x6dd6a9de
                                                        0x6dd6a9e0
                                                        0x6dd6a9e2
                                                        0x6dd6a9e4
                                                        0x6dd6a9e6
                                                        0x6dd6a9e8
                                                        0x6dd6a9ea
                                                        0x6dd6a9ec
                                                        0x6dd6a9ee
                                                        0x6dd6a9f0
                                                        0x6dd6a9f2
                                                        0x6dd6a9f4
                                                        0x6dd6a9f6
                                                        0x6dd6a9f8
                                                        0x6dd6a9fa
                                                        0x6dd6a9fc
                                                        0x6dd6a9fe
                                                        0x6dd6aa00
                                                        0x6dd6aa02
                                                        0x6dd6aa04
                                                        0x6dd6aa06
                                                        0x6dd6aa08
                                                        0x6dd6aa0a
                                                        0x6dd6aa0c
                                                        0x6dd6aa0e
                                                        0x6dd6aa10
                                                        0x6dd6aa12
                                                        0x6dd6aa14
                                                        0x6dd6aa16
                                                        0x6dd6aa18
                                                        0x6dd6aa1a
                                                        0x6dd6aa1c
                                                        0x6dd6aa1e
                                                        0x6dd6aa20
                                                        0x6dd6aa22
                                                        0x6dd6aa24
                                                        0x6dd6aa26
                                                        0x6dd6aa28
                                                        0x6dd6aa2a
                                                        0x6dd6aa2c
                                                        0x6dd6aa2e
                                                        0x6dd6aa30
                                                        0x6dd6aa32
                                                        0x6dd6aa34
                                                        0x6dd6aa36
                                                        0x6dd6aa38
                                                        0x6dd6aa3a
                                                        0x6dd6aa3c
                                                        0x6dd6aa3e
                                                        0x6dd6aa40
                                                        0x6dd6aa42
                                                        0x6dd6aa44
                                                        0x6dd6aa46
                                                        0x6dd6aa48
                                                        0x6dd6aa4a
                                                        0x6dd6aa4c
                                                        0x6dd6aa4e
                                                        0x6dd6aa50
                                                        0x6dd6aa52
                                                        0x6dd6aa54
                                                        0x6dd6aa56
                                                        0x6dd6aa58
                                                        0x6dd6aa5a
                                                        0x6dd6aa5c
                                                        0x6dd6aa5e
                                                        0x6dd6aa60
                                                        0x6dd6aa62
                                                        0x6dd6aa64
                                                        0x6dd6aa66
                                                        0x6dd6aa68
                                                        0x6dd6aa6a
                                                        0x6dd6aa6c
                                                        0x6dd6aa6e
                                                        0x6dd6aa70
                                                        0x6dd6aa72
                                                        0x6dd6aa74
                                                        0x6dd6aa76
                                                        0x6dd6aa78
                                                        0x6dd6aa7a
                                                        0x6dd6aa7c
                                                        0x6dd6aa7e
                                                        0x6dd6aa80
                                                        0x6dd6aa82
                                                        0x6dd6aa84
                                                        0x6dd6aa86
                                                        0x6dd6aa88
                                                        0x6dd6aa8a
                                                        0x6dd6aa8c
                                                        0x6dd6aa8e
                                                        0x6dd6aa90
                                                        0x6dd6aa92
                                                        0x6dd6aa94
                                                        0x6dd6aa96
                                                        0x6dd6aa98
                                                        0x6dd6aa9a
                                                        0x6dd6aa9c
                                                        0x6dd6aa9e
                                                        0x6dd6aaa0
                                                        0x6dd6aaa2
                                                        0x6dd6aaa4
                                                        0x6dd6aaa6
                                                        0x6dd6aaa8
                                                        0x6dd6aaaa
                                                        0x6dd6aaac
                                                        0x6dd6aaae
                                                        0x6dd6aab0
                                                        0x6dd6aab2
                                                        0x6dd6aab4
                                                        0x6dd6aab6
                                                        0x6dd6aab8
                                                        0x6dd6aaba
                                                        0x6dd6aabc
                                                        0x6dd6aabe
                                                        0x6dd6aac0
                                                        0x6dd6aac2
                                                        0x6dd6aac4
                                                        0x6dd6aac6
                                                        0x6dd6aac8
                                                        0x6dd6aaca
                                                        0x6dd6aacc
                                                        0x6dd6aace
                                                        0x6dd6aad0
                                                        0x6dd6aad2
                                                        0x6dd6aad4
                                                        0x6dd6aad6
                                                        0x6dd6aad8
                                                        0x6dd6aada
                                                        0x6dd6aadc
                                                        0x6dd6aade
                                                        0x6dd6aae0
                                                        0x6dd6aae2
                                                        0x6dd6aae4
                                                        0x6dd6aae6
                                                        0x6dd6aae8
                                                        0x6dd6aaea
                                                        0x6dd6aaec
                                                        0x6dd6aaee
                                                        0x6dd6aaf0
                                                        0x6dd6aaf2
                                                        0x6dd6aaf4
                                                        0x6dd6aaf6
                                                        0x6dd6aaf8
                                                        0x6dd6aafa
                                                        0x6dd6aafc
                                                        0x6dd6aafe
                                                        0x6dd6ab00
                                                        0x6dd6ab02
                                                        0x6dd6ab04
                                                        0x6dd6ab06
                                                        0x6dd6ab08
                                                        0x6dd6ab0a
                                                        0x6dd6ab0c
                                                        0x6dd6ab0e
                                                        0x6dd6ab10
                                                        0x6dd6ab12
                                                        0x6dd6ab14
                                                        0x6dd6ab16
                                                        0x6dd6ab18
                                                        0x6dd6ab1a
                                                        0x6dd6ab1c
                                                        0x6dd6ab1e
                                                        0x6dd6ab20
                                                        0x6dd6ab22
                                                        0x6dd6ab24
                                                        0x6dd6ab26
                                                        0x6dd6ab28
                                                        0x6dd6ab2a
                                                        0x6dd6ab2c
                                                        0x6dd6ab2e
                                                        0x6dd6ab30
                                                        0x6dd6ab32
                                                        0x6dd6ab34
                                                        0x6dd6ab36
                                                        0x6dd6ab38
                                                        0x6dd6ab3a
                                                        0x6dd6ab3c
                                                        0x6dd6ab3e
                                                        0x6dd6ab40
                                                        0x6dd6ab42
                                                        0x6dd6ab44
                                                        0x6dd6ab46
                                                        0x6dd6ab48
                                                        0x6dd6ab4a
                                                        0x6dd6ab4c
                                                        0x6dd6ab4e
                                                        0x6dd6ab50
                                                        0x6dd6ab52
                                                        0x6dd6ab54
                                                        0x6dd6ab56
                                                        0x6dd6ab58
                                                        0x6dd6ab5a
                                                        0x6dd6ab5c
                                                        0x6dd6ab5e
                                                        0x6dd6ab60
                                                        0x6dd6ab62
                                                        0x6dd6ab64
                                                        0x6dd6ab66
                                                        0x6dd6ab68
                                                        0x6dd6ab6a
                                                        0x6dd6ab6c
                                                        0x6dd6ab6e
                                                        0x6dd6ab70
                                                        0x6dd6ab72
                                                        0x6dd6ab74
                                                        0x6dd6ab76
                                                        0x6dd6ab78
                                                        0x6dd6ab7a
                                                        0x6dd6ab7c
                                                        0x6dd6ab7e
                                                        0x6dd6ab80
                                                        0x6dd6ab82
                                                        0x6dd6ab84
                                                        0x6dd6ab86
                                                        0x6dd6ab88
                                                        0x6dd6ab8a
                                                        0x6dd6ab8c
                                                        0x6dd6ab8e
                                                        0x6dd6ab90
                                                        0x6dd6ab92
                                                        0x6dd6ab94
                                                        0x6dd6ab96
                                                        0x6dd6ab98
                                                        0x6dd6ab9a
                                                        0x6dd6ab9c
                                                        0x6dd6ab9e
                                                        0x6dd6aba0
                                                        0x6dd6aba2
                                                        0x6dd6aba4
                                                        0x6dd6aba6
                                                        0x6dd6aba8
                                                        0x6dd6abaa
                                                        0x6dd6abac
                                                        0x6dd6abae
                                                        0x6dd6abb0
                                                        0x6dd6abb2
                                                        0x6dd6abb4
                                                        0x6dd6abb6
                                                        0x6dd6abb8
                                                        0x6dd6abba
                                                        0x6dd6abbc
                                                        0x6dd6abbe
                                                        0x6dd6abc0
                                                        0x6dd6abc2
                                                        0x6dd6abc4
                                                        0x6dd6abc6
                                                        0x6dd6abc8
                                                        0x6dd6abca
                                                        0x6dd6abcc
                                                        0x6dd6abce
                                                        0x6dd6abd0
                                                        0x6dd6abd2
                                                        0x6dd6abd4
                                                        0x6dd6abd6
                                                        0x6dd6abd8
                                                        0x6dd6abda
                                                        0x6dd6abdc
                                                        0x6dd6abde
                                                        0x6dd6abe0
                                                        0x6dd6abe2
                                                        0x6dd6abe4
                                                        0x6dd6abe6
                                                        0x6dd6abe8
                                                        0x6dd6abea
                                                        0x6dd6abec
                                                        0x6dd6abee
                                                        0x6dd6abf0
                                                        0x6dd6abf2
                                                        0x6dd6abf4
                                                        0x6dd6abf6
                                                        0x6dd6abf8
                                                        0x6dd6abfa
                                                        0x6dd6abfc
                                                        0x6dd6abfe
                                                        0x6dd6ac00
                                                        0x6dd6ac02
                                                        0x6dd6ac04
                                                        0x6dd6ac06
                                                        0x6dd6ac08
                                                        0x6dd6ac0a
                                                        0x6dd6ac0c
                                                        0x6dd6ac0e
                                                        0x6dd6ac10
                                                        0x6dd6ac12
                                                        0x6dd6ac14
                                                        0x6dd6ac16
                                                        0x6dd6ac18
                                                        0x6dd6ac1a
                                                        0x6dd6ac1c
                                                        0x6dd6ac1e
                                                        0x6dd6ac20
                                                        0x6dd6ac22
                                                        0x6dd6ac24
                                                        0x6dd6ac26
                                                        0x6dd6ac28
                                                        0x6dd6ac2a
                                                        0x6dd6ac2c
                                                        0x6dd6ac2e
                                                        0x6dd6ac30
                                                        0x6dd6ac32
                                                        0x6dd6ac34
                                                        0x6dd6ac36
                                                        0x6dd6ac38
                                                        0x6dd6ac3a
                                                        0x6dd6ac3c
                                                        0x6dd6ac3e
                                                        0x6dd6ac40
                                                        0x6dd6ac42
                                                        0x6dd6ac44
                                                        0x6dd6ac46
                                                        0x6dd6ac48
                                                        0x6dd6ac4a
                                                        0x6dd6ac4c
                                                        0x6dd6ac4e
                                                        0x6dd6ac50
                                                        0x6dd6ac52
                                                        0x6dd6ac54
                                                        0x6dd6ac56
                                                        0x6dd6ac58
                                                        0x6dd6ac5a
                                                        0x6dd6ac5c
                                                        0x6dd6ac5e
                                                        0x6dd6ac60
                                                        0x6dd6ac62
                                                        0x6dd6ac64
                                                        0x6dd6ac66
                                                        0x6dd6ac68
                                                        0x6dd6ac6a
                                                        0x6dd6ac6c
                                                        0x6dd6ac6e
                                                        0x6dd6ac70
                                                        0x6dd6ac72
                                                        0x6dd6ac74
                                                        0x6dd6ac76
                                                        0x6dd6ac78
                                                        0x6dd6ac7a
                                                        0x6dd6ac7c
                                                        0x6dd6ac7e
                                                        0x6dd6ac80
                                                        0x6dd6ac82
                                                        0x6dd6ac84
                                                        0x6dd6ac86
                                                        0x6dd6ac88
                                                        0x6dd6ac8a
                                                        0x6dd6ac8c
                                                        0x6dd6ac8e
                                                        0x6dd6ac90
                                                        0x6dd6ac92
                                                        0x6dd6ac94
                                                        0x6dd6ac96
                                                        0x6dd6ac98
                                                        0x6dd6ac9a
                                                        0x6dd6ac9c
                                                        0x6dd6ac9e
                                                        0x6dd6aca0
                                                        0x6dd6aca2
                                                        0x6dd6aca4
                                                        0x6dd6aca6
                                                        0x6dd6aca8
                                                        0x6dd6acaa
                                                        0x6dd6acac
                                                        0x6dd6acae
                                                        0x6dd6acb0
                                                        0x6dd6acb2
                                                        0x6dd6acb4
                                                        0x6dd6acb6
                                                        0x6dd6acb8
                                                        0x6dd6acba
                                                        0x6dd6acbc
                                                        0x6dd6acbe
                                                        0x6dd6acc0
                                                        0x6dd6acc2
                                                        0x6dd6acc4
                                                        0x6dd6acc6
                                                        0x6dd6acc8
                                                        0x6dd6acca
                                                        0x6dd6accc
                                                        0x6dd6acce
                                                        0x6dd6acd0
                                                        0x6dd6acd2
                                                        0x6dd6acd4
                                                        0x6dd6acd6
                                                        0x6dd6acd8
                                                        0x6dd6acda
                                                        0x6dd6acdc
                                                        0x6dd6acde
                                                        0x6dd6ace0
                                                        0x6dd6ace2
                                                        0x6dd6ace4
                                                        0x6dd6ace6
                                                        0x6dd6ace8
                                                        0x6dd6acea
                                                        0x6dd6acec
                                                        0x6dd6acee
                                                        0x6dd6acf0
                                                        0x6dd6acf2
                                                        0x6dd6acf4
                                                        0x6dd6acf6
                                                        0x6dd6acf8
                                                        0x6dd6acfa
                                                        0x6dd6acfc
                                                        0x6dd6acfe
                                                        0x6dd6ad00
                                                        0x6dd6ad02
                                                        0x6dd6ad04
                                                        0x6dd6ad06
                                                        0x6dd6ad08
                                                        0x6dd6ad0a
                                                        0x6dd6ad0c
                                                        0x6dd6ad0e
                                                        0x6dd6ad10
                                                        0x6dd6ad12
                                                        0x6dd6ad14
                                                        0x6dd6ad16
                                                        0x6dd6ad18
                                                        0x6dd6ad1a
                                                        0x6dd6ad1c
                                                        0x6dd6ad1e
                                                        0x6dd6ad20
                                                        0x6dd6ad22
                                                        0x6dd6ad24
                                                        0x6dd6ad26
                                                        0x6dd6ad28
                                                        0x6dd6ad2a
                                                        0x6dd6ad2c
                                                        0x6dd6ad2e
                                                        0x6dd6ad30
                                                        0x6dd6ad32
                                                        0x6dd6ad34
                                                        0x6dd6ad36
                                                        0x6dd6ad38
                                                        0x6dd6ad3a
                                                        0x6dd6ad3c
                                                        0x6dd6ad3e
                                                        0x6dd6ad40
                                                        0x6dd6ad42
                                                        0x6dd6ad44
                                                        0x6dd6ad46
                                                        0x6dd6ad48
                                                        0x6dd6ad4a
                                                        0x6dd6ad4c
                                                        0x6dd6ad4e
                                                        0x6dd6ad50
                                                        0x6dd6ad52
                                                        0x6dd6ad54
                                                        0x6dd6ad56
                                                        0x6dd6ad58
                                                        0x6dd6ad5a
                                                        0x6dd6ad5c
                                                        0x6dd6ad5e
                                                        0x6dd6ad60
                                                        0x6dd6ad62
                                                        0x6dd6ad64
                                                        0x6dd6ad66
                                                        0x6dd6ad68
                                                        0x6dd6ad6a
                                                        0x6dd6ad6c
                                                        0x6dd6ad6e
                                                        0x6dd6ad70
                                                        0x6dd6ad72
                                                        0x6dd6ad74
                                                        0x6dd6ad76
                                                        0x6dd6ad78
                                                        0x6dd6ad7a
                                                        0x6dd6ad7c
                                                        0x6dd6ad7e
                                                        0x6dd6ad80
                                                        0x6dd6ad82
                                                        0x6dd6ad84
                                                        0x6dd6ad86
                                                        0x6dd6ad88
                                                        0x6dd6ad8a
                                                        0x6dd6ad8c
                                                        0x6dd6ad8e
                                                        0x6dd6ad90
                                                        0x6dd6ad92
                                                        0x6dd6ad94
                                                        0x6dd6ad96
                                                        0x6dd6ad98
                                                        0x6dd6ad9a
                                                        0x6dd6ad9c
                                                        0x6dd6ad9e
                                                        0x6dd6ada0
                                                        0x6dd6ada2
                                                        0x6dd6ada4
                                                        0x6dd6ada6
                                                        0x6dd6ada8
                                                        0x6dd6adaa
                                                        0x6dd6adac
                                                        0x6dd6adae
                                                        0x6dd6adb0
                                                        0x6dd6adb2
                                                        0x6dd6adb4
                                                        0x6dd6adb6
                                                        0x6dd6adb8
                                                        0x6dd6adba
                                                        0x6dd6adbc
                                                        0x6dd6adbe
                                                        0x6dd6adc0
                                                        0x6dd6adc2
                                                        0x6dd6adc4
                                                        0x6dd6adc6
                                                        0x6dd6adc8
                                                        0x6dd6adca
                                                        0x6dd6adcc
                                                        0x6dd6adce
                                                        0x6dd6add0
                                                        0x6dd6add2
                                                        0x6dd6add4
                                                        0x6dd6add6
                                                        0x6dd6add8
                                                        0x6dd6adda
                                                        0x6dd6addc
                                                        0x6dd6adde
                                                        0x6dd6ade0
                                                        0x6dd6ade2
                                                        0x6dd6ade4
                                                        0x6dd6ade6
                                                        0x6dd6ade8
                                                        0x6dd6adea
                                                        0x6dd6adec
                                                        0x6dd6adee
                                                        0x6dd6adf0
                                                        0x6dd6adf2
                                                        0x6dd6adf4
                                                        0x6dd6adf6
                                                        0x6dd6adf8
                                                        0x6dd6adfa
                                                        0x6dd6adfc
                                                        0x6dd6adfe
                                                        0x6dd6ae00
                                                        0x6dd6ae02
                                                        0x6dd6ae04
                                                        0x6dd6ae06
                                                        0x6dd6ae08
                                                        0x6dd6ae0a
                                                        0x6dd6ae0c
                                                        0x6dd6ae0e
                                                        0x6dd6ae10
                                                        0x6dd6ae12
                                                        0x6dd6ae14
                                                        0x6dd6ae16
                                                        0x6dd6ae18
                                                        0x6dd6ae1a
                                                        0x6dd6ae1c
                                                        0x6dd6ae1e
                                                        0x6dd6ae20
                                                        0x6dd6ae22
                                                        0x6dd6ae24
                                                        0x6dd6ae26
                                                        0x6dd6ae28
                                                        0x6dd6ae2a
                                                        0x6dd6ae2c
                                                        0x6dd6ae2e
                                                        0x6dd6ae30
                                                        0x6dd6ae32
                                                        0x6dd6ae34
                                                        0x6dd6ae36
                                                        0x6dd6ae38
                                                        0x6dd6ae3a
                                                        0x6dd6ae3c
                                                        0x6dd6ae3e
                                                        0x6dd6ae40
                                                        0x6dd6ae42
                                                        0x6dd6ae44
                                                        0x6dd6ae46
                                                        0x6dd6ae48
                                                        0x6dd6ae4a
                                                        0x6dd6ae4c
                                                        0x6dd6ae4e
                                                        0x6dd6ae50
                                                        0x6dd6ae52
                                                        0x6dd6ae54
                                                        0x6dd6ae56
                                                        0x6dd6ae58
                                                        0x6dd6ae5a
                                                        0x6dd6ae5c
                                                        0x6dd6ae5e
                                                        0x6dd6ae60
                                                        0x6dd6ae62
                                                        0x6dd6ae64
                                                        0x6dd6ae66
                                                        0x6dd6ae68
                                                        0x6dd6ae6a
                                                        0x6dd6ae6c
                                                        0x6dd6ae6e
                                                        0x6dd6ae70
                                                        0x6dd6ae72
                                                        0x6dd6ae74
                                                        0x6dd6ae76
                                                        0x6dd6ae78
                                                        0x6dd6ae7a
                                                        0x6dd6ae7c
                                                        0x6dd6ae7e
                                                        0x6dd6ae80
                                                        0x6dd6ae82
                                                        0x6dd6ae84
                                                        0x6dd6ae86
                                                        0x6dd6ae88
                                                        0x6dd6ae8a
                                                        0x6dd6ae8c
                                                        0x6dd6ae8e
                                                        0x6dd6ae90
                                                        0x6dd6ae92
                                                        0x6dd6ae94
                                                        0x6dd6ae96
                                                        0x6dd6ae98
                                                        0x6dd6ae9a
                                                        0x6dd6ae9c
                                                        0x6dd6ae9e
                                                        0x6dd6aea0
                                                        0x6dd6aea2
                                                        0x6dd6aea4
                                                        0x6dd6aea6
                                                        0x6dd6aea8
                                                        0x6dd6aeaa
                                                        0x6dd6aeac
                                                        0x6dd6aeae
                                                        0x6dd6aeb0
                                                        0x6dd6aeb2
                                                        0x6dd6aeb4
                                                        0x6dd6aeb6
                                                        0x6dd6aeb8
                                                        0x6dd6aeba
                                                        0x6dd6aebc
                                                        0x6dd6aebe
                                                        0x6dd6aec0
                                                        0x6dd6aec2
                                                        0x6dd6aec4
                                                        0x6dd6aec6
                                                        0x6dd6aec8
                                                        0x6dd6aeca
                                                        0x6dd6aecc
                                                        0x6dd6aece
                                                        0x6dd6aed0
                                                        0x6dd6aed2
                                                        0x6dd6aed4
                                                        0x6dd6aed6
                                                        0x6dd6aed8
                                                        0x6dd6aeda
                                                        0x6dd6aedc
                                                        0x6dd6aede
                                                        0x6dd6aee0
                                                        0x6dd6aee2
                                                        0x6dd6aee4
                                                        0x6dd6aee6
                                                        0x6dd6aee8
                                                        0x6dd6aeea
                                                        0x6dd6aeec
                                                        0x6dd6aeee
                                                        0x6dd6aef0
                                                        0x6dd6aef2
                                                        0x6dd6aef4
                                                        0x6dd6aef6
                                                        0x6dd6aef8
                                                        0x6dd6aefa
                                                        0x6dd6aefc
                                                        0x6dd6aefe
                                                        0x6dd6af00
                                                        0x6dd6af02
                                                        0x6dd6af04
                                                        0x6dd6af06
                                                        0x6dd6af08
                                                        0x6dd6af0a
                                                        0x6dd6af0c
                                                        0x6dd6af0e
                                                        0x6dd6af10
                                                        0x6dd6af12
                                                        0x6dd6af14
                                                        0x6dd6af16
                                                        0x6dd6af18
                                                        0x6dd6af1a
                                                        0x6dd6af1c
                                                        0x6dd6af1e
                                                        0x6dd6af20
                                                        0x6dd6af22
                                                        0x6dd6af24
                                                        0x6dd6af26
                                                        0x6dd6af28
                                                        0x6dd6af2a
                                                        0x6dd6af2c
                                                        0x6dd6af2e
                                                        0x6dd6af30
                                                        0x6dd6af32
                                                        0x6dd6af34
                                                        0x6dd6af36
                                                        0x6dd6af38
                                                        0x6dd6af3a
                                                        0x6dd6af3c
                                                        0x6dd6af3e
                                                        0x6dd6af40
                                                        0x6dd6af42
                                                        0x6dd6af44
                                                        0x6dd6af46
                                                        0x6dd6af48
                                                        0x6dd6af4a
                                                        0x6dd6af4c
                                                        0x6dd6af4e
                                                        0x6dd6af50
                                                        0x6dd6af52
                                                        0x6dd6af54
                                                        0x6dd6af56
                                                        0x6dd6af58
                                                        0x6dd6af5a
                                                        0x6dd6af5c
                                                        0x6dd6af5e
                                                        0x6dd6af60
                                                        0x6dd6af62
                                                        0x6dd6af64
                                                        0x6dd6af66
                                                        0x6dd6af68
                                                        0x6dd6af6a
                                                        0x6dd6af6c
                                                        0x6dd6af6e
                                                        0x6dd6af70
                                                        0x6dd6af72
                                                        0x6dd6af74
                                                        0x6dd6af76
                                                        0x6dd6af78
                                                        0x6dd6af7a
                                                        0x6dd6af7c
                                                        0x6dd6af7e
                                                        0x6dd6af80
                                                        0x6dd6af82
                                                        0x6dd6af84
                                                        0x6dd6af86
                                                        0x6dd6af88
                                                        0x6dd6af8a
                                                        0x6dd6af8c
                                                        0x6dd6af8e
                                                        0x6dd6af90
                                                        0x6dd6af92
                                                        0x6dd6af94
                                                        0x6dd6af96
                                                        0x6dd6af98
                                                        0x6dd6af9a
                                                        0x6dd6af9c
                                                        0x6dd6af9e
                                                        0x6dd6afa0
                                                        0x6dd6afa2
                                                        0x6dd6afa4
                                                        0x6dd6afa6
                                                        0x6dd6afa8
                                                        0x6dd6afaa
                                                        0x6dd6afac
                                                        0x6dd6afae
                                                        0x6dd6afb0
                                                        0x6dd6afb2
                                                        0x6dd6afb4
                                                        0x6dd6afb6
                                                        0x6dd6afb8
                                                        0x6dd6afba
                                                        0x6dd6afbc
                                                        0x6dd6afbe
                                                        0x6dd6afc0
                                                        0x6dd6afc2
                                                        0x6dd6afc4
                                                        0x6dd6afc6
                                                        0x6dd6afc8
                                                        0x6dd6afca
                                                        0x6dd6afcc
                                                        0x6dd6afce
                                                        0x6dd6afd0
                                                        0x6dd6afd2
                                                        0x6dd6afd4
                                                        0x6dd6afd6
                                                        0x6dd6afd8
                                                        0x6dd6afda
                                                        0x6dd6afdc
                                                        0x6dd6afde
                                                        0x6dd6afe0
                                                        0x6dd6afe2
                                                        0x6dd6afe4
                                                        0x6dd6afe6
                                                        0x6dd6afe8
                                                        0x6dd6afea
                                                        0x6dd6afec
                                                        0x6dd6afee
                                                        0x6dd6aff0
                                                        0x6dd6aff2
                                                        0x6dd6aff4
                                                        0x6dd6aff6
                                                        0x6dd6aff8
                                                        0x6dd6affa
                                                        0x6dd6affc
                                                        0x6dd6affe
                                                        0x6dd6affe
                                                        0x6dd6b000
                                                        0x6dd6b001
                                                        0x6dd6b064
                                                        0x6dd6b064
                                                        0x6dd6b067
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x6dd6b003
                                                        0x6dd6b003
                                                        0x6dd6b034
                                                        0x6dd6b034
                                                        0x6dd6b035
                                                        0x00000000
                                                        0x6dd6b037
                                                        0x6dd6b037
                                                        0x00000000
                                                        0x6dd6b037
                                                        0x6dd6b005
                                                        0x6dd6b005
                                                        0x6dd6b074
                                                        0x6dd6b074
                                                        0x00000000
                                                        0x6dd6b007
                                                        0x6dd6b007
                                                        0x6dd6b038
                                                        0x6dd6b038
                                                        0x6dd6b069
                                                        0x6dd6b069
                                                        0x00000000
                                                        0x6dd6b06c
                                                        0x6dd6b06c
                                                        0x6dd6b071
                                                        0x6dd6b071
                                                        0x00000000
                                                        0x6dd6b071
                                                        0x6dd6b03a
                                                        0x6dd6b03a
                                                        0x6dd6b0a5
                                                        0x6dd6b0c7
                                                        0x6dd6b0c7
                                                        0x00000000
                                                        0x6dd6b0a7
                                                        0x6dd6b0a7
                                                        0x6dd6b0aa
                                                        0x6dd6b0ac
                                                        0x6dd6b0ac
                                                        0x6dd6b0ad
                                                        0x00000000
                                                        0x6dd6b0af
                                                        0x6dd6b0af
                                                        0x00000000
                                                        0x6dd6b0b2
                                                        0x6dd6b0b2
                                                        0x6dd6b0b2
                                                        0x00000000
                                                        0x6dd6b0b2
                                                        0x6dd6b0af
                                                        0x6dd6b0ad
                                                        0x6dd6b03c
                                                        0x6dd6b03c
                                                        0x6dd6b03d
                                                        0x6dd6b0b3
                                                        0x6dd6b0b3
                                                        0x6dd6b0b4
                                                        0x00000000
                                                        0x6dd6b03f
                                                        0x6dd6b03f
                                                        0x6dd6b044
                                                        0x6dd6b075
                                                        0x6dd6b075
                                                        0x6dd6b07a
                                                        0x6dd6b07b
                                                        0x6dd6b07c
                                                        0x6dd6b07d
                                                        0x6dd6b07d
                                                        0x6dd6b07e
                                                        0x6dd6b07f
                                                        0x00000000
                                                        0x6dd6b046
                                                        0x6dd6b046
                                                        0x6dd6b0ba
                                                        0x6dd6b0ba
                                                        0x6dd6b0be
                                                        0x6dd6b0be
                                                        0x6dd6b048
                                                        0x6dd6b048
                                                        0x6dd6b04a
                                                        0x6dd6b04d
                                                        0x6dd6b0b8
                                                        0x6dd6b0b8
                                                        0x6dd6b0b8
                                                        0x00000000
                                                        0x6dd6b04f
                                                        0x6dd6b04f
                                                        0x6dd6b080
                                                        0x6dd6b080
                                                        0x6dd6b081
                                                        0x6dd6b082
                                                        0x6dd6b083
                                                        0x6dd6b085
                                                        0x6dd6b089
                                                        0x6dd6b089
                                                        0x6dd6b08b
                                                        0x6dd6b08e
                                                        0x00000000
                                                        0x6dd6b090
                                                        0x6dd6b090
                                                        0x00000000
                                                        0x6dd6b093
                                                        0x6dd6b093
                                                        0x6dd6b0b5
                                                        0x6dd6b0b5
                                                        0x6dd6b0b5
                                                        0x6dd6b0b5
                                                        0x00000000
                                                        0x6dd6b095
                                                        0x6dd6b095
                                                        0x6dd6b095
                                                        0x6dd6b097
                                                        0x6dd6b097
                                                        0x6dd6b09a
                                                        0x00000000
                                                        0x6dd6b09c
                                                        0x6dd6b09c
                                                        0x6dd6b09c
                                                        0x6dd6b0a0
                                                        0x6dd6b0a0
                                                        0x6dd6b0a0
                                                        0x6dd6b0a0
                                                        0x6dd6b09a
                                                        0x6dd6b093
                                                        0x6dd6b090
                                                        0x6dd6b052
                                                        0x6dd6b052
                                                        0x6dd6b054
                                                        0x6dd6b056
                                                        0x6dd6b056
                                                        0x6dd6b056
                                                        0x6dd6b059
                                                        0x6dd6b0cd
                                                        0x6dd6b0cd
                                                        0x6dd6b0ce
                                                        0x6dd6b0ce
                                                        0x6dd6b0d2
                                                        0x6dd6b0d2
                                                        0x6dd6b0d7
                                                        0x6dd6b0d7
                                                        0x6dd6b0d7
                                                        0x6dd6b0da
                                                        0x6dd6b0fc
                                                        0x6dd6b0fc
                                                        0x6dd6b0fd
                                                        0x00000000
                                                        0x6dd6b0ff
                                                        0x6dd6b0ff
                                                        0x00000000
                                                        0x6dd6b101
                                                        0x6dd6b101
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x6dd6b101
                                                        0x6dd6b0ff
                                                        0x6dd6b0dc
                                                        0x6dd6b0e3
                                                        0x6dd6b0e4
                                                        0x6dd6b0e9
                                                        0x6dd6b0e9
                                                        0x6dd6b0e9
                                                        0x6dd6b0eb
                                                        0x6dd6b0f0
                                                        0x6dd6b12f
                                                        0x6dd6b12f
                                                        0x6dd6b130
                                                        0x6dd6b130
                                                        0x6dd6b0f2
                                                        0x6dd6b0f2
                                                        0x6dd6b0f2
                                                        0x6dd6b0f2
                                                        0x6dd6b0f7
                                                        0x6dd6b103
                                                        0x6dd6b103
                                                        0x6dd6b134
                                                        0x00000000
                                                        0x6dd6b136
                                                        0x6dd6b136
                                                        0x00000000
                                                        0x6dd6b138
                                                        0x6dd6b138
                                                        0x6dd6b139
                                                        0x00000000
                                                        0x6dd6b13b
                                                        0x6dd6b13b
                                                        0x6dd6b140
                                                        0x00000000
                                                        0x6dd6b142
                                                        0x6dd6b142
                                                        0x6dd6b1b6
                                                        0x6dd6b1b6
                                                        0x00000000
                                                        0x6dd6b144
                                                        0x6dd6b144
                                                        0x6dd6b146
                                                        0x00000000
                                                        0x6dd6b148
                                                        0x6dd6b148
                                                        0x00000000
                                                        0x6dd6b148
                                                        0x6dd6b146
                                                        0x6dd6b142
                                                        0x6dd6b140
                                                        0x6dd6b139
                                                        0x6dd6b136
                                                        0x6dd6b105
                                                        0x6dd6b105
                                                        0x6dd6b108
                                                        0x6dd6b109
                                                        0x6dd6b10b
                                                        0x6dd6b10c
                                                        0x6dd6b10c
                                                        0x6dd6b10e
                                                        0x6dd6b10e
                                                        0x6dd6b111
                                                        0x6dd6b149
                                                        0x6dd6b149
                                                        0x6dd6b14a
                                                        0x6dd6b14d
                                                        0x6dd6b14f
                                                        0x6dd6b151
                                                        0x6dd6b151
                                                        0x6dd6b153
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x6dd6b113
                                                        0x6dd6b113
                                                        0x6dd6b115
                                                        0x6dd6b115
                                                        0x6dd6b115
                                                        0x6dd6b11b
                                                        0x6dd6b120
                                                        0x6dd6b122
                                                        0x6dd6b122
                                                        0x6dd6b123
                                                        0x6dd6b123
                                                        0x6dd6b126
                                                        0x6dd6b126
                                                        0x6dd6b155
                                                        0x6dd6b155
                                                        0x6dd6b156
                                                        0x6dd6b157
                                                        0x6dd6b15a
                                                        0x00000000
                                                        0x6dd6b15c
                                                        0x6dd6b15c
                                                        0x6dd6b15e
                                                        0x6dd6b15e
                                                        0x00000000
                                                        0x6dd6b15e
                                                        0x6dd6b128
                                                        0x6dd6b128
                                                        0x6dd6b160
                                                        0x6dd6b160
                                                        0x6dd6b1ce
                                                        0x6dd6b1ce
                                                        0x6dd6b1d7
                                                        0x6dd6b1da
                                                        0x6dd6b1db
                                                        0x6dd6b1db
                                                        0x6dd6b1df
                                                        0x6dd6b1e3
                                                        0x6dd6b1ed
                                                        0x6dd6b1ed
                                                        0x6dd6b1f0
                                                        0x6dd6b1f0
                                                        0x6dd6b162
                                                        0x6dd6b162
                                                        0x6dd6b162
                                                        0x6dd6b165
                                                        0x6dd6b165
                                                        0x6dd6b1c8
                                                        0x6dd6b1c8
                                                        0x6dd6b1c8
                                                        0x6dd6b1ca
                                                        0x6dd6b1cb
                                                        0x6dd6b1cc
                                                        0x6dd6b1cc
                                                        0x6dd6b1cd
                                                        0x6dd6b1cd
                                                        0x00000000
                                                        0x6dd6b167
                                                        0x6dd6b167
                                                        0x6dd6b168
                                                        0x6dd6b168
                                                        0x6dd6b170
                                                        0x6dd6b170
                                                        0x6dd6b170
                                                        0x6dd6b171
                                                        0x6dd6b171
                                                        0x6dd6b172
                                                        0x6dd6b173
                                                        0x6dd6b174
                                                        0x6dd6b175
                                                        0x6dd6b176
                                                        0x6dd6b179
                                                        0x6dd6b17b
                                                        0x6dd6b17b
                                                        0x6dd6b17c
                                                        0x6dd6b17c
                                                        0x6dd6b17f
                                                        0x6dd6b17f
                                                        0x6dd6b181
                                                        0x6dd6b1ff
                                                        0x6dd6b1ff
                                                        0x6dd6b183
                                                        0x6dd6b183
                                                        0x6dd6b184
                                                        0x6dd6b185
                                                        0x6dd6b188
                                                        0x6dd6b1aa
                                                        0x6dd6b1aa
                                                        0x6dd6b1ac
                                                        0x6dd6b1ac
                                                        0x6dd6b1af
                                                        0x6dd6b1af
                                                        0x6dd6b1b2
                                                        0x6dd6b1b2
                                                        0x6dd6b18a
                                                        0x6dd6b18a
                                                        0x6dd6b18c
                                                        0x6dd6b18f
                                                        0x6dd6b190
                                                        0x6dd6b190
                                                        0x6dd6b192
                                                        0x6dd6b196
                                                        0x6dd6b1b8
                                                        0x6dd6b1b8
                                                        0x6dd6b1bf
                                                        0x6dd6b1bf
                                                        0x6dd6b1c1
                                                        0x6dd6b1c2
                                                        0x6dd6b1c2
                                                        0x00000000
                                                        0x6dd6b198
                                                        0x6dd6b198
                                                        0x6dd6b19b
                                                        0x6dd6b19b
                                                        0x6dd6b19c
                                                        0x6dd6b19e
                                                        0x6dd6b1a0
                                                        0x6dd6b1a0
                                                        0x6dd6b1a1
                                                        0x6dd6b1a1
                                                        0x6dd6b216
                                                        0x6dd6b219
                                                        0x00000000
                                                        0x6dd6b1a3
                                                        0x6dd6b1a3
                                                        0x6dd6b1a4
                                                        0x6dd6b21a
                                                        0x6dd6b21a
                                                        0x6dd6b221
                                                        0x6dd6b227
                                                        0x6dd6b227
                                                        0x6dd6b227
                                                        0x6dd6b22a
                                                        0x6dd6b22b
                                                        0x6dd6b1a6
                                                        0x6dd6b1a6
                                                        0x6dd6b1a6
                                                        0x00000000
                                                        0x6dd6b1a6
                                                        0x6dd6b1a4
                                                        0x6dd6b1a1
                                                        0x6dd6b196
                                                        0x6dd6b188
                                                        0x6dd6b181
                                                        0x6dd6b165
                                                        0x6dd6b12a
                                                        0x6dd6b12a
                                                        0x6dd6b12c
                                                        0x6dd6b12d
                                                        0x6dd6b12d
                                                        0x00000000
                                                        0x6dd6b12d
                                                        0x6dd6b128
                                                        0x6dd6b126
                                                        0x6dd6b111
                                                        0x6dd6b0f9
                                                        0x6dd6b0f9
                                                        0x6dd6b0f9
                                                        0x6dd6b0fb
                                                        0x6dd6b0fb
                                                        0x00000000
                                                        0x6dd6b0fb
                                                        0x6dd6b0f7
                                                        0x6dd6b0f0
                                                        0x6dd6b05b
                                                        0x6dd6b05b
                                                        0x6dd6b062
                                                        0x6dd6b062
                                                        0x00000000
                                                        0x6dd6b062
                                                        0x6dd6b059
                                                        0x6dd6b04f
                                                        0x6dd6b04d
                                                        0x6dd6b046
                                                        0x6dd6b044
                                                        0x6dd6b03d
                                                        0x6dd6b03a
                                                        0x6dd6b009
                                                        0x6dd6b009
                                                        0x6dd6b00c
                                                        0x6dd6b00d
                                                        0x6dd6b00f
                                                        0x6dd6b017
                                                        0x6dd6b019
                                                        0x6dd6b024
                                                        0x6dd6b026
                                                        0x6dd6b027
                                                        0x6dd6b02e
                                                        0x6dd6b030
                                                        0x6dd6b031
                                                        0x6dd6b031
                                                        0x00000000
                                                        0x6dd6b031
                                                        0x6dd6b007
                                                        0x6dd6b005
                                                        0x6dd6b003
                                                        0x6dd64bcb
                                                        0x6dd64bce
                                                        0x6dd64bd1
                                                        0x6dd64bd7
                                                        0x6dd64bde
                                                        0x6dd64be5
                                                        0x6dd64bee
                                                        0x6dd64bf6
                                                        0x6dd64bfa
                                                        0x6dd64bfd
                                                        0x6dd64c03
                                                        0x6dd64c06
                                                        0x6dd64c08
                                                        0x00000000
                                                        0x6dd64c0e
                                                        0x6dd64c19
                                                        0x6dd64c19
                                                        0x6dd64c08
                                                        0x6dd64bc5
                                                        0x6dd64b22
                                                        0x6dd64afc
                                                        0x6dd64afc
                                                        0x6dd64b05
                                                        0x6dd64b05

                                                        APIs
                                                        • TlsGetValue.KERNEL32(?,?,?,?,?,?,?,?,?,?,6DD65ADA,?,?,?,?,6DD66ADD), ref: 6DD64AED
                                                          • Part of subcall function 6DD64990: pthread_mutex_lock.LIBWINPTHREAD-1(?,Error cleaning up spin_keys for thread ,?,6DD64AE5), ref: 6DD649A8
                                                          • Part of subcall function 6DD64990: pthread_tls_init.LIBWINPTHREAD-1(?,Error cleaning up spin_keys for thread ,?,6DD64AE5), ref: 6DD649B7
                                                          • Part of subcall function 6DD64990: pthread_mutex_unlock.LIBWINPTHREAD-1(?,Error cleaning up spin_keys for thread ,?,6DD64AE5), ref: 6DD649C9
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: Valuepthread_mutex_lockpthread_mutex_unlockpthread_tls_init
                                                        • String ID: Error cleaning up spin_keys for thread
                                                        • API String ID: 3593121786-2906507043
                                                        • Opcode ID: 785f74853c6e7bc38fb26d25d034929ad41c840121592dc780143fca0b598e70
                                                        • Instruction ID: 090e372ebd3f8dce6e181c2323be4d593b2fe2e3f1e9ffad5eed844cb2689d6a
                                                        • Opcode Fuzzy Hash: 785f74853c6e7bc38fb26d25d034929ad41c840121592dc780143fca0b598e70
                                                        • Instruction Fuzzy Hash: 9D3117B19087818FE710AF79D55832ABBF4BB49359F004A2DE895C7341E779E408CBE2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        APIs
                                                        • calloc.MSVCRT ref: 6DD63948
                                                        • pthread_mutex_init.LIBWINPTHREAD-1(?,?,?,?,?,?,?,?,00000000,?,6DD63A87), ref: 6DD63980
                                                        • pthread_mutex_init.LIBWINPTHREAD-1(?,?,?,?,?,?,?,?,00000000,?,6DD63A87), ref: 6DD63997
                                                        • pthread_cond_init.LIBWINPTHREAD-1(?,?,?,?,?,?,?,?,00000000,?,6DD63A87), ref: 6DD639AE
                                                          • Part of subcall function 6DD61DD0: calloc.MSVCRT ref: 6DD61E02
                                                          • Part of subcall function 6DD61DD0: CreateSemaphoreA.KERNEL32 ref: 6DD61E58
                                                          • Part of subcall function 6DD61DD0: CreateSemaphoreA.KERNEL32 ref: 6DD61E7F
                                                          • Part of subcall function 6DD61DD0: RtlInitializeCriticalSection.NTDLL ref: 6DD61E9E
                                                          • Part of subcall function 6DD61DD0: RtlInitializeCriticalSection.NTDLL ref: 6DD61EA9
                                                          • Part of subcall function 6DD61DD0: RtlInitializeCriticalSection.NTDLL ref: 6DD61EB4
                                                        • ??3@YAXPAX@Z.MSVCRT ref: 6DD639D7
                                                        • pthread_mutex_destroy.LIBWINPTHREAD-1(?,?,?,?,?,?,?,?,00000000,?,6DD63A87), ref: 6DD639F7
                                                        • ??3@YAXPAX@Z.MSVCRT ref: 6DD639FF
                                                        • pthread_mutex_destroy.LIBWINPTHREAD-1(?,?,?,?,?,?,?,?,00000000,?,6DD63A87), ref: 6DD63A37
                                                        • pthread_mutex_destroy.LIBWINPTHREAD-1(?,?,?,?,?,?,?,?,00000000,?,6DD63A87), ref: 6DD63A3F
                                                        • ??3@YAXPAX@Z.MSVCRT ref: 6DD63A47
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: ??3@CriticalInitializeSectionpthread_mutex_destroy$CreateSemaphorecallocpthread_mutex_init$pthread_cond_init
                                                        • String ID:
                                                        • API String ID: 3338094822-3916222277
                                                        • Opcode ID: 3688def880ccab90dadea789450eb0615040d34b8df0cbcd7f165af587010fb6
                                                        • Instruction ID: a3077320a6bc99f565f0be0e33cdea913d3131f43a975aef660941a472f9efdc
                                                        • Opcode Fuzzy Hash: 3688def880ccab90dadea789450eb0615040d34b8df0cbcd7f165af587010fb6
                                                        • Instruction Fuzzy Hash: EF31DCB16087458FD704AF26D48475BBBE9EF84318F06886EE5888B205D775D849CBF2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        C-Code - Quality: 27%
                                                        			E6DD66260(void* __eflags, signed int _a4, signed char* _a8, intOrPtr _a12, intOrPtr _a16) {
                                                        				signed int _v40;
                                                        				intOrPtr _v44;
                                                        				signed int _v48;
                                                        				signed int _v52;
                                                        				signed char _v56;
                                                        				void* __ebx;
                                                        				void* __edi;
                                                        				void* __esi;
                                                        				void* __ebp;
                                                        				signed int _t52;
                                                        				void* _t56;
                                                        				signed int _t64;
                                                        				signed int _t66;
                                                        				signed char _t72;
                                                        				signed char _t82;
                                                        				signed int _t89;
                                                        				signed int _t92;
                                                        				signed int _t96;
                                                        				intOrPtr _t97;
                                                        				signed char _t98;
                                                        				signed int _t99;
                                                        				void* _t101;
                                                        				signed int* _t102;
                                                        				signed int* _t104;
                                                        				signed int* _t106;
                                                        				signed int* _t107;
                                                        				signed int* _t108;
                                                        				signed int* _t109;
                                                        
                                                        				_t102 = _t101 - 0x2c;
                                                        				_t52 = E6DD648D0(__eflags);
                                                        				if(_t52 == 0) {
                                                        					return 0xb;
                                                        				} else {
                                                        					_t96 = _t52;
                                                        					if(_a4 != 0) {
                                                        						 *_a4 =  *((intOrPtr*)(_t52 + 0xb4));
                                                        					}
                                                        					 *(_t96 + 0x68) = 0;
                                                        					_t89 = 0;
                                                        					 *(_t96 + 0x24) = 1;
                                                        					_t97 =  *0x6dd6f188;
                                                        					 *((intOrPtr*)(_t96 + 4)) = _a16;
                                                        					 *(_t96 + 0x14) = 0xffffffff;
                                                        					 *((intOrPtr*)(_t96 + 8)) = _a12;
                                                        					while(1) {
                                                        						_v48 = 0;
                                                        						_v52 = 0;
                                                        						_v56 = 1;
                                                        						 *_t102 = 0;
                                                        						_t56 = CreateEventA(??, ??, ??, ??);
                                                        						 *(_t96 + 0x18) = _t56;
                                                        						_t104 = _t102 - 0x10;
                                                        						if(_t56 != 0) {
                                                        							break;
                                                        						}
                                                        						if(_t89 == 0) {
                                                        							 *_t104 = 0;
                                                        							Sleep(??);
                                                        							_t102 = _t104 - 4;
                                                        							goto L7;
                                                        						} else {
                                                        							 *_t104 = 0x14;
                                                        							Sleep(??);
                                                        							_t104 = _t104 - 4;
                                                        							if(_t89 != 4) {
                                                        								L7:
                                                        								_t89 = _t89 + 1;
                                                        								continue;
                                                        							}
                                                        						}
                                                        						break;
                                                        					}
                                                        					 *(_t96 + 0x1c) = 0xffffffff;
                                                        					_t16 = _t96 + 0x38; // 0x38
                                                        					_t90 = _t16;
                                                        					E6DD64A20(_t16, _t16, _t96, _t97);
                                                        					_t91 =  *(_t96 + 0x18);
                                                        					 *_t96 = 0xbab1f00d;
                                                        					 *(_t96 + 0x6c) = 0;
                                                        					 *(_t96 + 0x64) = 0;
                                                        					__eflags =  *(_t96 + 0x18);
                                                        					if( *(_t96 + 0x18) == 0) {
                                                        						L25:
                                                        						__eflags = _a4;
                                                        						if(_a4 != 0) {
                                                        							 *_a4 = 0;
                                                        						}
                                                        						E6DD64650(_t96);
                                                        						return 0xb;
                                                        					} else {
                                                        						_t98 = 0;
                                                        						__eflags = _a8;
                                                        						if(_a8 != 0) {
                                                        							_t82 =  *_a8;
                                                        							_t98 = _a8[8];
                                                        							 *(_t96 + 0x24) = _t82;
                                                        							__eflags = _t82 & 0x00000008;
                                                        							if((_t82 & 0x00000008) != 0) {
                                                        								 *(_t96 + 0x6c) =  *(E6DD64AD0(_t90, _t91, _t96, _t98) + 0x6c);
                                                        							} else {
                                                        								 *(_t96 + 0x6c) =  *(_a8 + 0xc);
                                                        							}
                                                        						}
                                                        						_v56 = _t98;
                                                        						_v40 = 0;
                                                        						_v44 = 4;
                                                        						_v48 = _t96;
                                                        						_v52 = E6DD64F70;
                                                        						 *_t104 = 0;
                                                        						_t64 =  *0x6dd6f25c();
                                                        						_t99 = _t64;
                                                        						__eflags = _t64 - 1 - 0xfffffffd;
                                                        						if(_t64 - 1 > 0xfffffffd) {
                                                        							_t66 =  *(_t96 + 0x18);
                                                        							__eflags = _t66;
                                                        							if(_t66 != 0) {
                                                        								 *_t104 = _t66;
                                                        								CloseHandle(??);
                                                        								_t104 = _t104 - 4;
                                                        							}
                                                        							_t45 = _t96 + 0x1c; // 0x1c
                                                        							 *_t104 = _t45;
                                                        							E6DD63470();
                                                        							E6DD64A20(_t90, _t90, _t96, _t99);
                                                        							 *(_t96 + 0x18) = 0;
                                                        							 *(_t96 + 0x14) = 0;
                                                        							goto L25;
                                                        						} else {
                                                        							_t92 =  *(_t96 + 0x6c);
                                                        							_t72 = 0xfffffff1;
                                                        							__eflags = _t92 - 0xfffffff2;
                                                        							if(_t92 >= 0xfffffff2) {
                                                        								_t72 = 0xfffffffe;
                                                        								__eflags = _t92 - 0xffffffff;
                                                        								if(_t92 >= 0xffffffff) {
                                                        									_t72 = 0xf;
                                                        									__eflags = _t92 - 0xe;
                                                        									if(_t92 <= 0xe) {
                                                        										__eflags = _t92 - 2;
                                                        										_t72 =  <=  ? _t92 : 2;
                                                        									}
                                                        								}
                                                        							}
                                                        							_v56 = _t72;
                                                        							 *_t104 = _t99;
                                                        							SetThreadPriority(??, ??);
                                                        							_t106 = _t104 - 8;
                                                        							 *_t106 =  *(_t96 + 0x18);
                                                        							ResetEvent(??);
                                                        							_t107 = _t106 - 4;
                                                        							__eflags =  *(_t96 + 0x24) & 0x00000004;
                                                        							if(( *(_t96 + 0x24) & 0x00000004) != 0) {
                                                        								 *(_t96 + 0x14) = 0;
                                                        								 *_t107 = _t99;
                                                        								ResumeThread(??);
                                                        								_t108 = _t107 - 4;
                                                        								 *_t108 = _t99;
                                                        								CloseHandle(??);
                                                        								_t109 = _t108 - 4;
                                                        							} else {
                                                        								 *(_t96 + 0x14) = _t99;
                                                        								 *_t107 = _t99;
                                                        								ResumeThread(??);
                                                        								_t109 = _t107 - 4;
                                                        							}
                                                        							 *_t109 = 0;
                                                        							Sleep(??);
                                                        							__eflags = 0;
                                                        							return 0;
                                                        						}
                                                        					}
                                                        				}
                                                        			}































                                                        0x6dd66264
                                                        0x6dd66267
                                                        0x6dd6626e
                                                        0x6dd664ec
                                                        0x6dd66274
                                                        0x6dd66278
                                                        0x6dd6627c
                                                        0x6dd66288
                                                        0x6dd66288
                                                        0x6dd6628e
                                                        0x6dd66295
                                                        0x6dd66297
                                                        0x6dd6629e
                                                        0x6dd662a4
                                                        0x6dd662ab
                                                        0x6dd662b8
                                                        0x6dd662bb
                                                        0x6dd662bb
                                                        0x6dd662c3
                                                        0x6dd662cb
                                                        0x6dd662d3
                                                        0x6dd662da
                                                        0x6dd662dc
                                                        0x6dd662df
                                                        0x6dd662e4
                                                        0x00000000
                                                        0x00000000
                                                        0x6dd662e8
                                                        0x6dd66300
                                                        0x6dd66307
                                                        0x6dd6630d
                                                        0x00000000
                                                        0x6dd662ea
                                                        0x6dd662ea
                                                        0x6dd662f1
                                                        0x6dd662f3
                                                        0x6dd662f9
                                                        0x6dd662fb
                                                        0x6dd662fb
                                                        0x00000000
                                                        0x6dd662fb
                                                        0x6dd662f9
                                                        0x00000000
                                                        0x6dd662e8
                                                        0x6dd66318
                                                        0x6dd6631f
                                                        0x6dd6631f
                                                        0x6dd66324
                                                        0x6dd66329
                                                        0x6dd6632c
                                                        0x6dd66332
                                                        0x6dd66339
                                                        0x6dd66340
                                                        0x6dd66342
                                                        0x6dd6649b
                                                        0x6dd6649f
                                                        0x6dd664a1
                                                        0x6dd664a7
                                                        0x6dd664a7
                                                        0x6dd664af
                                                        0x6dd664c0
                                                        0x6dd66348
                                                        0x6dd6634c
                                                        0x6dd6634e
                                                        0x6dd66350
                                                        0x6dd6635a
                                                        0x6dd6635c
                                                        0x6dd6635f
                                                        0x6dd66362
                                                        0x6dd66364
                                                        0x6dd664d0
                                                        0x6dd6636a
                                                        0x6dd66371
                                                        0x6dd66371
                                                        0x6dd66364
                                                        0x6dd66374
                                                        0x6dd66378
                                                        0x6dd66380
                                                        0x6dd66388
                                                        0x6dd6638c
                                                        0x6dd66394
                                                        0x6dd6639b
                                                        0x6dd663a1
                                                        0x6dd663a6
                                                        0x6dd663a9
                                                        0x6dd66468
                                                        0x6dd6646b
                                                        0x6dd6646d
                                                        0x6dd6646f
                                                        0x6dd66472
                                                        0x6dd66478
                                                        0x6dd66478
                                                        0x6dd6647b
                                                        0x6dd6647e
                                                        0x6dd66481
                                                        0x6dd66488
                                                        0x6dd6648d
                                                        0x6dd66494
                                                        0x00000000
                                                        0x6dd663af
                                                        0x6dd663af
                                                        0x6dd663b2
                                                        0x6dd663b7
                                                        0x6dd663ba
                                                        0x6dd66438
                                                        0x6dd6643d
                                                        0x6dd66440
                                                        0x6dd66446
                                                        0x6dd6644b
                                                        0x6dd6644e
                                                        0x6dd66454
                                                        0x6dd6645c
                                                        0x6dd6645c
                                                        0x6dd6644e
                                                        0x6dd66440
                                                        0x6dd663bc
                                                        0x6dd663c0
                                                        0x6dd663c3
                                                        0x6dd663cc
                                                        0x6dd663cf
                                                        0x6dd663d2
                                                        0x6dd663d8
                                                        0x6dd663db
                                                        0x6dd663df
                                                        0x6dd66410
                                                        0x6dd66417
                                                        0x6dd6641a
                                                        0x6dd66420
                                                        0x6dd66423
                                                        0x6dd66426
                                                        0x6dd6642c
                                                        0x6dd663e1
                                                        0x6dd663e1
                                                        0x6dd663e4
                                                        0x6dd663e7
                                                        0x6dd663ed
                                                        0x6dd663ed
                                                        0x6dd663f0
                                                        0x6dd663f7
                                                        0x6dd663fd
                                                        0x6dd66409
                                                        0x6dd66409
                                                        0x6dd663a9
                                                        0x6dd66342

                                                        APIs
                                                          • Part of subcall function 6DD648D0: pthread_mutex_lock.LIBWINPTHREAD-1(?,?,00000000,?,6DD64B15,?,?,?,?,?,?,?,?,?,?,?), ref: 6DD648DC
                                                          • Part of subcall function 6DD648D0: pthread_mutex_unlock.LIBWINPTHREAD-1 ref: 6DD6491C
                                                        • CreateEventA.KERNEL32 ref: 6DD662DA
                                                        • Sleep.KERNEL32 ref: 6DD662F1
                                                        • Sleep.KERNEL32 ref: 6DD66307
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: Sleep$CreateEventpthread_mutex_lockpthread_mutex_unlock
                                                        • String ID:
                                                        • API String ID: 2615191421-0
                                                        • Opcode ID: 1ab2695e2c9180083c06909f42eba446dba7db591cec15b94e8cb759577aefde
                                                        • Instruction ID: a2483adefac1b2d09dc0d393594462817a19776814aa3694a9b99428dedbcb7e
                                                        • Opcode Fuzzy Hash: 1ab2695e2c9180083c06909f42eba446dba7db591cec15b94e8cb759577aefde
                                                        • Instruction Fuzzy Hash: 9C6116B5508A429FE700AF28D58872EBBF0FF4A724F004669F99587780D735E854CBE2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        APIs
                                                          • Part of subcall function 6DD61410: pthread_spin_lock.LIBWINPTHREAD-1(?,73B76490,?,6DD615DF), ref: 6DD61427
                                                          • Part of subcall function 6DD61410: pthread_spin_unlock.LIBWINPTHREAD-1(?,73B76490,?,6DD615DF), ref: 6DD6144C
                                                        • Sleep.KERNEL32 ref: 6DD615CF
                                                        • pthread_mutex_lock.LIBWINPTHREAD-1 ref: 6DD615FD
                                                        • sem_destroy.LIBWINPTHREAD-1 ref: 6DD61605
                                                          • Part of subcall function 6DD66CA0: pthread_mutex_lock.LIBWINPTHREAD-1(?,?,?,?,?,?,6DD6160A), ref: 6DD66CC3
                                                          • Part of subcall function 6DD66CA0: CloseHandle.KERNEL32(?,?,?,?,?,?,6DD6160A), ref: 6DD66CD8
                                                          • Part of subcall function 6DD66CA0: pthread_mutex_unlock.LIBWINPTHREAD-1(?,?,?,?,?,?,?,6DD6160A), ref: 6DD66CF5
                                                          • Part of subcall function 6DD66CA0: Sleep.KERNEL32(?,?,?,?,?,?,?,6DD6160A), ref: 6DD66D07
                                                          • Part of subcall function 6DD66CA0: pthread_mutex_destroy.LIBWINPTHREAD-1(?,?,?,?,?,?,?,?,6DD6160A), ref: 6DD66D1F
                                                          • Part of subcall function 6DD66CA0: ??3@YAXPAX@Z.MSVCRT ref: 6DD66D2C
                                                        • sem_destroy.LIBWINPTHREAD-1 ref: 6DD61618
                                                        • pthread_mutex_unlock.LIBWINPTHREAD-1 ref: 6DD61628
                                                        • pthread_mutex_destroy.LIBWINPTHREAD-1 ref: 6DD61630
                                                        • ??3@YAXPAX@Z.MSVCRT ref: 6DD6164A
                                                        • pthread_mutex_unlock.LIBWINPTHREAD-1 ref: 6DD61669
                                                        • sem_init.LIBWINPTHREAD-1 ref: 6DD616CF
                                                        • pthread_mutex_unlock.LIBWINPTHREAD-1 ref: 6DD616DD
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: pthread_mutex_unlock$??3@Sleeppthread_mutex_destroypthread_mutex_locksem_destroy$CloseHandlepthread_spin_lockpthread_spin_unlocksem_init
                                                        • String ID:
                                                        • API String ID: 2848882300-0
                                                        • Opcode ID: 2f9f332b90e56e133de08d67a8713fcba842c1999797c37d9cc0ae8f7be50fb8
                                                        • Instruction ID: 58a0094862eadc4fc956f4832aec50dce2991c3d6713900d61e7d8ed69839cd4
                                                        • Opcode Fuzzy Hash: 2f9f332b90e56e133de08d67a8713fcba842c1999797c37d9cc0ae8f7be50fb8
                                                        • Instruction Fuzzy Hash: 7A31B4B55087458FD710AF69D48062EBBF4AF89358F028A2EF9D887340E735A4459BE2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 290 6dd61fa0-6dd61fb4 291 6dd61fb6-6dd61fc5 pthread_getevent 290->291 292 6dd62030-6dd62041 call 6dd62dc0 290->292 294 6dd620e0-6dd620e8 291->294 295 6dd61fcb-6dd61ff0 call 6dd62e60 291->295 300 6dd62056-6dd62070 WaitForSingleObject 292->300 301 6dd62043-6dd62048 292->301 297 6dd6213d-6dd62152 call 6dd62dc0 294->297 298 6dd620ea-6dd62102 call 6dd62dc0 294->298 311 6dd61ff6 295->311 312 6dd62250 295->312 317 6dd621f0-6dd621f7 call 6dd659a0 297->317 318 6dd62158-6dd6215d 297->318 314 6dd621e0-6dd621e5 298->314 315 6dd62108-6dd6210d 298->315 308 6dd62072 300->308 309 6dd6207a-6dd62083 300->309 305 6dd62220-6dd62227 301->305 306 6dd6204e 301->306 305->309 313 6dd6222d 305->313 306->300 316 6dd62078 308->316 319 6dd61ffc-6dd61ffe 311->319 320 6dd62088-6dd62092 311->320 327 6dd62260-6dd62265 312->327 313->316 321 6dd6211c-6dd62123 314->321 323 6dd62113-6dd6211a 315->323 324 6dd621b0-6dd621b2 315->324 316->309 317->327 350 6dd621f9-6dd62217 WaitForSingleObject 317->350 325 6dd62130-6dd62137 call 6dd659a0 318->325 326 6dd6215f-6dd62161 318->326 319->316 328 6dd62000-6dd62003 319->328 329 6dd62238-6dd62242 320->329 330 6dd62098-6dd620b2 WaitForSingleObject 320->330 334 6dd62125-6dd6212c call 6dd659a0 321->334 335 6dd62190-6dd62195 321->335 323->321 333 6dd62188 323->333 340 6dd6227a-6dd62281 call 6dd659a0 324->340 341 6dd621b8-6dd621ce WaitForSingleObject 324->341 325->297 325->327 326->316 336 6dd62167-6dd6216e call 6dd659a0 326->336 337 6dd62174-6dd62182 327->337 338 6dd6226b-6dd62275 pthread_testcancel 327->338 328->329 339 6dd62009-6dd6201e ResetEvent 328->339 329->312 330->316 342 6dd620b4-6dd620be 330->342 349 6dd6218a-6dd6218f 333->349 334->337 359 6dd6212e 334->359 335->309 351 6dd6219b-6dd6219d 335->351 336->327 336->337 337->333 338->309 339->338 346 6dd62024-6dd62029 pthread_testcancel 339->346 340->337 358 6dd62287-6dd62289 340->358 341->316 347 6dd621d4-6dd621de 341->347 342->309 348 6dd620c0-6dd620c7 call 6dd659a0 342->348 346->292 346->295 347->335 348->337 361 6dd620cd-6dd620d6 348->361 349->335 350->309 351->309 355 6dd621a3-6dd621a8 pthread_testcancel 351->355 355->309 358->298 359->349
                                                        C-Code - Quality: 25%
                                                        			E6DD61FA0(void* __ecx, char _a4, signed int _a8, signed int _a12) {
                                                        				intOrPtr _v32;
                                                        				char _v36;
                                                        				signed int _v48;
                                                        				signed int _v52;
                                                        				signed int _v56;
                                                        				void* __edi;
                                                        				void* __ebp;
                                                        				signed int _t34;
                                                        				signed int _t35;
                                                        				intOrPtr _t37;
                                                        				signed int _t38;
                                                        				signed int _t39;
                                                        				signed int _t42;
                                                        				signed int _t45;
                                                        				signed int _t46;
                                                        				signed int _t47;
                                                        				signed int _t48;
                                                        				signed int _t50;
                                                        				signed int _t51;
                                                        				signed int _t53;
                                                        				signed int _t55;
                                                        				signed int _t56;
                                                        				signed int _t57;
                                                        				signed int _t62;
                                                        				void* _t63;
                                                        				void* _t64;
                                                        				signed int _t66;
                                                        				char _t67;
                                                        				signed int _t68;
                                                        				signed int _t70;
                                                        				void* _t71;
                                                        				intOrPtr* _t72;
                                                        				void* _t78;
                                                        
                                                        				_t63 = __ecx;
                                                        				_t72 = _t71 - 0x2c;
                                                        				_t76 = _a8 - 1;
                                                        				_t67 = _a4;
                                                        				_t62 = _a12;
                                                        				if(_a8 == 1) {
                                                        					_v56 = _t62;
                                                        					 *_t72 = _t67;
                                                        					_t34 = E6DD62DC0();
                                                        					__eflags = _t34 - 0x80;
                                                        					if(_t34 == 0x80) {
                                                        						L11:
                                                        						 *_t72 = _t67;
                                                        						_v56 = 0;
                                                        						_t35 = WaitForSingleObject(??, ??);
                                                        						_t72 = _t72 - 8;
                                                        						_t68 = _a8;
                                                        						__eflags = _t35;
                                                        						if(_t35 == 0) {
                                                        							goto L13;
                                                        						}
                                                        					} else {
                                                        						__eflags = _t34 - 0x102;
                                                        						if(_t34 != 0x102) {
                                                        							_t68 = 0x16;
                                                        							__eflags = _t34;
                                                        							if(_t34 == 0) {
                                                        								goto L13;
                                                        							}
                                                        						} else {
                                                        							_a8 = 0x8a;
                                                        							goto L11;
                                                        						}
                                                        					}
                                                        					goto L14;
                                                        				} else {
                                                        					_v36 = _t67;
                                                        					_t37 = E6DD65830(_t76);
                                                        					_v32 = _t37;
                                                        					if(_t37 == 0) {
                                                        						_t70 = 0x14;
                                                        						__eflags = _t62 - 0xffffffff;
                                                        						if(_t62 == 0xffffffff) {
                                                        							while(1) {
                                                        								_v56 = 0x28;
                                                        								 *_t72 = _t67;
                                                        								_t38 = E6DD62DC0();
                                                        								__eflags = _t38 - 0x80;
                                                        								if(_t38 == 0x80) {
                                                        									break;
                                                        								}
                                                        								__eflags = _t38 - 0x102;
                                                        								if(_t38 == 0x102) {
                                                        									_t45 = E6DD659A0();
                                                        									__eflags = _t45;
                                                        									if(_t45 != 0) {
                                                        										goto L49;
                                                        									} else {
                                                        										continue;
                                                        									}
                                                        								} else {
                                                        									__eflags = _t38;
                                                        									if(_t38 == 0) {
                                                        										goto L13;
                                                        									} else {
                                                        										_t46 = E6DD659A0();
                                                        										__eflags = _t46;
                                                        										if(_t46 != 0) {
                                                        											L49:
                                                        											__eflags = _a8 - 2;
                                                        											if(__eflags == 0) {
                                                        												goto L33;
                                                        											} else {
                                                        												goto L50;
                                                        											}
                                                        										} else {
                                                        											goto L33;
                                                        										}
                                                        									}
                                                        								}
                                                        								goto L53;
                                                        							}
                                                        							_t39 = E6DD659A0();
                                                        							__eflags = _t39;
                                                        							if(_t39 != 0) {
                                                        								goto L49;
                                                        							} else {
                                                        								 *_t72 = _t67;
                                                        								_v56 = 0;
                                                        								_t42 = WaitForSingleObject(??, ??);
                                                        								_t72 = _t72 - 8;
                                                        								__eflags = _t42;
                                                        								_t68 = (_t42 & 0xffffff00 | _t42 != 0x00000000) & 0x000000ff;
                                                        								goto L14;
                                                        							}
                                                        						} else {
                                                        							while(1) {
                                                        								__eflags = _t62 - _t70;
                                                        								 *_t72 = _t67;
                                                        								_t66 =  <=  ? _t62 : _t70;
                                                        								_v56 = _t66;
                                                        								_t47 = E6DD62DC0();
                                                        								__eflags = _t47 - 0x80;
                                                        								if(_t47 == 0x80) {
                                                        									break;
                                                        								}
                                                        								__eflags = _t47 - 0x102;
                                                        								if(_t47 == 0x102) {
                                                        									_t62 = _t62 - _t66;
                                                        									__eflags = _t62;
                                                        									if(_t62 != 0) {
                                                        										_t50 = E6DD659A0();
                                                        										__eflags = _t50;
                                                        										if(_t50 != 0) {
                                                        											goto L33;
                                                        										} else {
                                                        											_t70 = _t66;
                                                        											continue;
                                                        										}
                                                        									} else {
                                                        										_v56 = 0;
                                                        										 *_t72 = _t67;
                                                        										_t51 = WaitForSingleObject(??, ??);
                                                        										_t72 = _t72 - 8;
                                                        										__eflags = _t51;
                                                        										if(_t51 == 0) {
                                                        											goto L13;
                                                        										} else {
                                                        											_t48 = 1;
                                                        											_t68 = 0x8a;
                                                        											goto L36;
                                                        										}
                                                        										goto L14;
                                                        									}
                                                        								} else {
                                                        									_t68 = 0x16;
                                                        									__eflags = _t47;
                                                        									if(_t47 == 0) {
                                                        										_t68 = 0;
                                                        										__eflags = 0;
                                                        										goto L35;
                                                        									} else {
                                                        										L25:
                                                        										_t48 = 1;
                                                        										__eflags = _t62 - _t70;
                                                        										if(_t62 <= _t70) {
                                                        											L36:
                                                        											__eflags = _a8 - 2;
                                                        											if(_a8 != 2) {
                                                        												__eflags = _t48;
                                                        												if(__eflags != 0) {
                                                        													E6DD65AD0(_t63, _t66, _t70, __eflags);
                                                        												}
                                                        											}
                                                        											goto L14;
                                                        										} else {
                                                        											_t47 = E6DD659A0();
                                                        											__eflags = _t47;
                                                        											if(_t47 != 0) {
                                                        												goto L33;
                                                        											} else {
                                                        												L35:
                                                        												__eflags = _t68;
                                                        												_t24 = _t68 != 0;
                                                        												__eflags = _t24;
                                                        												_t48 = _t47 & 0xffffff00 | _t24;
                                                        												goto L36;
                                                        											}
                                                        										}
                                                        									}
                                                        								}
                                                        								goto L53;
                                                        							}
                                                        							_t68 = 1;
                                                        							goto L25;
                                                        						}
                                                        					} else {
                                                        						while(1) {
                                                        							_v48 = _t62;
                                                        							_v52 = 0;
                                                        							_v56 =  &_v36;
                                                        							 *_t72 = 2;
                                                        							_t53 = E6DD62E60();
                                                        							_t78 = _t53 - 0x80;
                                                        							if(_t78 == 0) {
                                                        								break;
                                                        							}
                                                        							if(_t78 > 0) {
                                                        								_t68 = 0x8a;
                                                        								__eflags = _t53 - 0x102;
                                                        								if(_t53 != 0x102) {
                                                        									goto L47;
                                                        								} else {
                                                        									L16:
                                                        									_v56 = 0;
                                                        									 *_t72 = _v36;
                                                        									_t55 = WaitForSingleObject(??, ??);
                                                        									_t72 = _t72 - 8;
                                                        									__eflags = _t55;
                                                        									if(_t55 == 0) {
                                                        										goto L13;
                                                        									} else {
                                                        										__eflags = _a8 - 2;
                                                        										_t20 = _a8 != 2;
                                                        										__eflags = _t20;
                                                        										_t56 = _t55 & 0xffffff00 | _t20;
                                                        										goto L18;
                                                        									}
                                                        								}
                                                        							} else {
                                                        								if(_t53 == 0) {
                                                        									L13:
                                                        									_t68 = 0;
                                                        									__eflags = 0;
                                                        									goto L14;
                                                        								} else {
                                                        									if(_t53 != 1) {
                                                        										L47:
                                                        										__eflags = _a8 - 2;
                                                        										_t68 = 0x16;
                                                        										_t56 = _t53 & 0xffffff00 | _a8 != 0x00000002;
                                                        										L18:
                                                        										__eflags = _t56;
                                                        										if(_t56 == 0) {
                                                        											goto L14;
                                                        										} else {
                                                        											_t57 = E6DD659A0();
                                                        											__eflags = _t57;
                                                        											if(_t57 != 0) {
                                                        												L33:
                                                        												return 0x16;
                                                        											} else {
                                                        												return _t68;
                                                        											}
                                                        										}
                                                        									} else {
                                                        										 *_t72 = _v32;
                                                        										ResetEvent(??);
                                                        										_t72 = _t72 - 4;
                                                        										_t81 = _a8 - 2;
                                                        										if(_a8 != 2) {
                                                        											L50:
                                                        											E6DD65AD0(_t63, _t64, _t70, __eflags);
                                                        											_t68 = 0x16;
                                                        											L14:
                                                        											return _t68;
                                                        										} else {
                                                        											E6DD65AD0(_t63, _t64, _t70, _t81);
                                                        											continue;
                                                        										}
                                                        									}
                                                        								}
                                                        							}
                                                        							goto L53;
                                                        						}
                                                        						_t68 = 1;
                                                        						goto L16;
                                                        					}
                                                        				}
                                                        				L53:
                                                        			}




































                                                        0x6dd61fa0
                                                        0x6dd61fa4
                                                        0x6dd61fa7
                                                        0x6dd61fac
                                                        0x6dd61fb0
                                                        0x6dd61fb4
                                                        0x6dd62030
                                                        0x6dd62034
                                                        0x6dd62037
                                                        0x6dd6203c
                                                        0x6dd62041
                                                        0x6dd62056
                                                        0x6dd62056
                                                        0x6dd62059
                                                        0x6dd62061
                                                        0x6dd62067
                                                        0x6dd6206a
                                                        0x6dd6206e
                                                        0x6dd62070
                                                        0x00000000
                                                        0x00000000
                                                        0x6dd62043
                                                        0x6dd62043
                                                        0x6dd62048
                                                        0x6dd62220
                                                        0x6dd62225
                                                        0x6dd62227
                                                        0x00000000
                                                        0x6dd6222d
                                                        0x6dd6204e
                                                        0x6dd6204e
                                                        0x00000000
                                                        0x6dd6204e
                                                        0x6dd62048
                                                        0x00000000
                                                        0x6dd61fb6
                                                        0x6dd61fb6
                                                        0x6dd61fba
                                                        0x6dd61fbf
                                                        0x6dd61fc5
                                                        0x6dd620e0
                                                        0x6dd620e5
                                                        0x6dd620e8
                                                        0x6dd6213d
                                                        0x6dd6213d
                                                        0x6dd62145
                                                        0x6dd62148
                                                        0x6dd6214d
                                                        0x6dd62152
                                                        0x00000000
                                                        0x00000000
                                                        0x6dd62158
                                                        0x6dd6215d
                                                        0x6dd62130
                                                        0x6dd62135
                                                        0x6dd62137
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x6dd6215f
                                                        0x6dd6215f
                                                        0x6dd62161
                                                        0x00000000
                                                        0x6dd62167
                                                        0x6dd62167
                                                        0x6dd6216c
                                                        0x6dd6216e
                                                        0x6dd62260
                                                        0x6dd62260
                                                        0x6dd62265
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x6dd6216e
                                                        0x6dd62161
                                                        0x00000000
                                                        0x6dd6215d
                                                        0x6dd621f0
                                                        0x6dd621f5
                                                        0x6dd621f7
                                                        0x00000000
                                                        0x6dd621f9
                                                        0x6dd621f9
                                                        0x6dd621fc
                                                        0x6dd62204
                                                        0x6dd6220a
                                                        0x6dd6220d
                                                        0x6dd62215
                                                        0x00000000
                                                        0x6dd62215
                                                        0x6dd620ea
                                                        0x6dd620ea
                                                        0x6dd620ea
                                                        0x6dd620ee
                                                        0x6dd620f1
                                                        0x6dd620f4
                                                        0x6dd620f8
                                                        0x6dd620fd
                                                        0x6dd62102
                                                        0x00000000
                                                        0x00000000
                                                        0x6dd62108
                                                        0x6dd6210d
                                                        0x6dd621b0
                                                        0x6dd621b0
                                                        0x6dd621b2
                                                        0x6dd6227a
                                                        0x6dd6227f
                                                        0x6dd62281
                                                        0x00000000
                                                        0x6dd62287
                                                        0x6dd62287
                                                        0x00000000
                                                        0x6dd62287
                                                        0x6dd621b8
                                                        0x6dd621b8
                                                        0x6dd621c0
                                                        0x6dd621c3
                                                        0x6dd621c9
                                                        0x6dd621cc
                                                        0x6dd621ce
                                                        0x00000000
                                                        0x6dd621d4
                                                        0x6dd621d4
                                                        0x6dd621d9
                                                        0x00000000
                                                        0x6dd621d9
                                                        0x00000000
                                                        0x6dd621ce
                                                        0x6dd62113
                                                        0x6dd62113
                                                        0x6dd62118
                                                        0x6dd6211a
                                                        0x6dd62188
                                                        0x6dd62188
                                                        0x00000000
                                                        0x6dd6211c
                                                        0x6dd6211c
                                                        0x6dd6211c
                                                        0x6dd62121
                                                        0x6dd62123
                                                        0x6dd62190
                                                        0x6dd62190
                                                        0x6dd62195
                                                        0x6dd6219b
                                                        0x6dd6219d
                                                        0x6dd621a3
                                                        0x6dd621a3
                                                        0x6dd6219d
                                                        0x00000000
                                                        0x6dd62125
                                                        0x6dd62125
                                                        0x6dd6212a
                                                        0x6dd6212c
                                                        0x00000000
                                                        0x6dd6212e
                                                        0x6dd6218a
                                                        0x6dd6218a
                                                        0x6dd6218c
                                                        0x6dd6218c
                                                        0x6dd6218c
                                                        0x00000000
                                                        0x6dd6218c
                                                        0x6dd6212c
                                                        0x6dd62123
                                                        0x6dd6211a
                                                        0x00000000
                                                        0x6dd6210d
                                                        0x6dd621e0
                                                        0x00000000
                                                        0x6dd621e0
                                                        0x6dd61fcb
                                                        0x6dd61fcb
                                                        0x6dd61fcf
                                                        0x6dd61fd3
                                                        0x6dd61fdb
                                                        0x6dd61fdf
                                                        0x6dd61fe6
                                                        0x6dd61feb
                                                        0x6dd61ff0
                                                        0x00000000
                                                        0x00000000
                                                        0x6dd61ff6
                                                        0x6dd62088
                                                        0x6dd6208d
                                                        0x6dd62092
                                                        0x00000000
                                                        0x6dd62098
                                                        0x6dd62098
                                                        0x6dd6209c
                                                        0x6dd620a4
                                                        0x6dd620a7
                                                        0x6dd620ad
                                                        0x6dd620b0
                                                        0x6dd620b2
                                                        0x00000000
                                                        0x6dd620b4
                                                        0x6dd620b4
                                                        0x6dd620b9
                                                        0x6dd620b9
                                                        0x6dd620b9
                                                        0x00000000
                                                        0x6dd620b9
                                                        0x6dd620b2
                                                        0x6dd61ffc
                                                        0x6dd61ffe
                                                        0x6dd62078
                                                        0x6dd62078
                                                        0x6dd62078
                                                        0x00000000
                                                        0x6dd62000
                                                        0x6dd62003
                                                        0x6dd62238
                                                        0x6dd62238
                                                        0x6dd6223d
                                                        0x6dd62242
                                                        0x6dd620bc
                                                        0x6dd620bc
                                                        0x6dd620be
                                                        0x00000000
                                                        0x6dd620c0
                                                        0x6dd620c0
                                                        0x6dd620c5
                                                        0x6dd620c7
                                                        0x6dd62174
                                                        0x6dd62182
                                                        0x6dd620cd
                                                        0x6dd620d6
                                                        0x6dd620d6
                                                        0x6dd620c7
                                                        0x6dd62009
                                                        0x6dd6200d
                                                        0x6dd62010
                                                        0x6dd62016
                                                        0x6dd62019
                                                        0x6dd6201e
                                                        0x6dd6226b
                                                        0x6dd6226b
                                                        0x6dd62270
                                                        0x6dd6207a
                                                        0x6dd62083
                                                        0x6dd62024
                                                        0x6dd62024
                                                        0x00000000
                                                        0x6dd62024
                                                        0x6dd6201e
                                                        0x6dd62003
                                                        0x6dd61ffe
                                                        0x00000000
                                                        0x6dd61ff6
                                                        0x6dd62250
                                                        0x00000000
                                                        0x6dd62250
                                                        0x6dd61fc5
                                                        0x00000000

                                                        APIs
                                                        • pthread_getevent.LIBWINPTHREAD-1 ref: 6DD61FBA
                                                        • ResetEvent.KERNEL32 ref: 6DD62010
                                                        • pthread_testcancel.LIBWINPTHREAD-1 ref: 6DD62024
                                                        • WaitForSingleObject.KERNEL32 ref: 6DD62061
                                                        • pthread_testcancel.LIBWINPTHREAD-1 ref: 6DD621A3
                                                          • Part of subcall function 6DD62E60: WaitForMultipleObjects.KERNEL32 ref: 6DD62ECC
                                                        • WaitForSingleObject.KERNEL32 ref: 6DD620A7
                                                        • pthread_testcancel.LIBWINPTHREAD-1 ref: 6DD6226B
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: Waitpthread_testcancel$ObjectSingle$EventMultipleObjectsResetpthread_getevent
                                                        • String ID: (
                                                        • API String ID: 2434277775-3887548279
                                                        • Opcode ID: 3f77d47d0efb02828eb19c822d91c053984529dd3b96adb24a6cd2be5025a25c
                                                        • Instruction ID: 5139bedf2951df7363f4469a29b60f387cd967261e7a1f18f11e50eb6b58b064
                                                        • Opcode Fuzzy Hash: 3f77d47d0efb02828eb19c822d91c053984529dd3b96adb24a6cd2be5025a25c
                                                        • Instruction Fuzzy Hash: 08515E31A4C392C7E7307F64954432E7EE4AB4579DF51452AFA8486282D73AC889CBF3
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 380 6dd61dd0-6dd61de0 381 6dd61de6-6dd61de8 380->381 382 6dd61f20-6dd61f2b 380->382 383 6dd61df3-6dd61e0b calloc 381->383 384 6dd61dea-6dd61ded 381->384 386 6dd61f37-6dd61f3c 383->386 387 6dd61e11-6dd61e8c CreateSemaphoreA * 2 383->387 384->383 385 6dd61f30-6dd61f35 384->385 388 6dd61ed1-6dd61ed7 385->388 386->388 389 6dd61e8e-6dd61e90 387->389 390 6dd61eef-6dd61ef1 387->390 391 6dd61e92-6dd61ecf RtlInitializeCriticalSection * 3 389->391 392 6dd61ee0-6dd61eec CloseHandle 389->392 393 6dd61ef3-6dd61efc CloseHandle 390->393 394 6dd61eff-6dd61f18 ??3@YAXPAX@Z 390->394 391->388 392->390 393->394
                                                        APIs
                                                        • calloc.MSVCRT ref: 6DD61E02
                                                        • CreateSemaphoreA.KERNEL32 ref: 6DD61E58
                                                        • CreateSemaphoreA.KERNEL32 ref: 6DD61E7F
                                                        • RtlInitializeCriticalSection.NTDLL ref: 6DD61E9E
                                                        • RtlInitializeCriticalSection.NTDLL ref: 6DD61EA9
                                                        • RtlInitializeCriticalSection.NTDLL ref: 6DD61EB4
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: CriticalInitializeSection$CreateSemaphore$calloc
                                                        • String ID: l
                                                        • API String ID: 2075313795-2517025534
                                                        • Opcode ID: 7d58acb0c388f0f9fb5a2d575c3e6762dc9501e5ff44bc6912bee5993e1b078b
                                                        • Instruction ID: 24f9d6fdad1401b230e440095bcc3bb76dd4d18021ccc40e569ceacbfad64488
                                                        • Opcode Fuzzy Hash: 7d58acb0c388f0f9fb5a2d575c3e6762dc9501e5ff44bc6912bee5993e1b078b
                                                        • Instruction Fuzzy Hash: 5731FBB15043418FEB00BF79D54876ABBF4EB41354F018A69E8948B286E779D448CBE2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: sem_init$callocpthread_mutex_init
                                                        • String ID: $
                                                        • API String ID: 2903874097-3993045852
                                                        • Opcode ID: 8ccfbfe84c1fc9c689a4110a86c9ae69be8d04506221a01687fb4f4cbab6dfc5
                                                        • Instruction ID: 80ceb95ec4ec8444255e011a83c2f63372c15f60fce23c1e8b382ab3132ae8b2
                                                        • Opcode Fuzzy Hash: 8ccfbfe84c1fc9c689a4110a86c9ae69be8d04506221a01687fb4f4cbab6dfc5
                                                        • Instruction Fuzzy Hash: 18311AB5608385CBD700AF29D48031AB7E8EB90758F05486DF988CB206D775D8048BF2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        APIs
                                                        • RtlTryEnterCriticalSection.NTDLL ref: 6DD623AA
                                                        • CloseHandle.KERNEL32 ref: 6DD623EB
                                                        • CloseHandle.KERNEL32 ref: 6DD623F6
                                                        • RtlLeaveCriticalSection.NTDLL ref: 6DD62402
                                                        • RtlDeleteCriticalSection.NTDLL ref: 6DD62414
                                                        • RtlDeleteCriticalSection.NTDLL ref: 6DD6241C
                                                        • RtlDeleteCriticalSection.NTDLL ref: 6DD62427
                                                        • ??3@YAXPAX@Z.MSVCRT ref: 6DD6242F
                                                        • pthread_spin_lock.LIBWINPTHREAD-1 ref: 6DD6247C
                                                        • pthread_spin_unlock.LIBWINPTHREAD-1 ref: 6DD62499
                                                          • Part of subcall function 6DD62290: RtlEnterCriticalSection.NTDLL ref: 6DD622B0
                                                          • Part of subcall function 6DD62290: RtlLeaveCriticalSection.NTDLL ref: 6DD622CC
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: CriticalSection$Delete$CloseEnterHandleLeave$??3@pthread_spin_lockpthread_spin_unlock
                                                        • String ID:
                                                        • API String ID: 1387492096-0
                                                        • Opcode ID: 1f49e5eb84f83fae04e1eb7234c5462f801feb188f1995d590282a628e8b9ac0
                                                        • Instruction ID: cbba41ef95afbc90a00525d51beca99f1d2d9867cf4c513c06b004b373f78d35
                                                        • Opcode Fuzzy Hash: 1f49e5eb84f83fae04e1eb7234c5462f801feb188f1995d590282a628e8b9ac0
                                                        • Instruction Fuzzy Hash: F6416FB16046448FDB10BF79E48022ABBF4FB85364F01097DE9998B345EB35E855CBE2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        C-Code - Quality: 29%
                                                        			E6DD66600(void* __ecx, void* __ebp, void* __eflags, intOrPtr _a4, intOrPtr* _a8) {
                                                        				char _v16;
                                                        				char* _v40;
                                                        				void* __ebx;
                                                        				void* __edi;
                                                        				void* __esi;
                                                        				void* _t21;
                                                        				intOrPtr _t24;
                                                        				int _t25;
                                                        				void* _t28;
                                                        				void* _t30;
                                                        				intOrPtr _t31;
                                                        				intOrPtr _t33;
                                                        				long _t44;
                                                        				void* _t46;
                                                        				void* _t47;
                                                        				intOrPtr _t52;
                                                        				signed int _t54;
                                                        				intOrPtr _t55;
                                                        				void* _t57;
                                                        				intOrPtr* _t58;
                                                        
                                                        				_t47 = __ecx;
                                                        				_t58 = _t57 - 0x20;
                                                        				 *_t58 = 0x6dd6a018;
                                                        				_t52 = _a4;
                                                        				E6DD62F90();
                                                        				_t21 = E6DD64460(_t52);
                                                        				if(_t21 == 0) {
                                                        					L16:
                                                        					 *_t58 = 0x6dd6a018;
                                                        					E6DD632E0();
                                                        					return 3;
                                                        				} else {
                                                        					_t46 = _t21;
                                                        					_t24 =  *((intOrPtr*)(_t21 + 0x14));
                                                        					if(_t24 == 0) {
                                                        						goto L16;
                                                        					} else {
                                                        						 *_t58 = _t24;
                                                        						_v40 =  &_v16;
                                                        						_t25 = GetHandleInformation(??, ??);
                                                        						_t58 = _t58 - 8;
                                                        						if(_t25 == 0) {
                                                        							goto L16;
                                                        						} else {
                                                        							_t54 =  *(_t46 + 0x24) & 0x00000004;
                                                        							if(_t54 != 0) {
                                                        								 *_t58 = 0x6dd6a018;
                                                        								E6DD632E0();
                                                        								return 0x16;
                                                        							} else {
                                                        								_t28 = E6DD64AD0(_t46, _t47, _t52, _t54);
                                                        								if(_t28 != 0) {
                                                        									_t54 =  *(_t28 + 0xb4);
                                                        								}
                                                        								if(_t52 == _t54) {
                                                        									 *_t58 = 0x6dd6a018;
                                                        									E6DD632E0();
                                                        									_t30 = 0x24;
                                                        								} else {
                                                        									_t31 =  *((intOrPtr*)(_t46 + 0x14));
                                                        									if( *((intOrPtr*)(_t46 + 0x68)) != 0) {
                                                        										L10:
                                                        										 *_t58 = _t31;
                                                        										_t55 =  *0x6dd6f184;
                                                        										CloseHandle(??);
                                                        										_t33 =  *((intOrPtr*)(_t46 + 0x18));
                                                        										_t58 = _t58 - 4;
                                                        										if(_t33 != 0) {
                                                        											 *_t58 = _t33;
                                                        											CloseHandle(??);
                                                        											_t58 = _t58 - 4;
                                                        										}
                                                        										 *((intOrPtr*)(_t46 + 0x18)) = 0;
                                                        										if(_a8 != 0) {
                                                        											 *_a8 =  *((intOrPtr*)(_t46 + 4));
                                                        										}
                                                        										_t16 = _t46 + 0x1c; // 0x1c
                                                        										 *_t58 = _t16;
                                                        										E6DD63470();
                                                        										_t17 = _t46 + 0x38; // 0x38
                                                        										E6DD64A20(_t17, _t46, _t52, _t55);
                                                        										E6DD64650(_t46);
                                                        										 *_t58 = 0x6dd6a018;
                                                        										E6DD632E0();
                                                        										_t30 = 0;
                                                        									} else {
                                                        										_v40 = 0;
                                                        										 *_t58 = _t31;
                                                        										_t44 = WaitForSingleObject(??, ??);
                                                        										_t58 = _t58 - 8;
                                                        										if(_t44 != 0) {
                                                        											if( *((intOrPtr*)(_t46 + 0x68)) != 0) {
                                                        												goto L9;
                                                        											} else {
                                                        												 *_t58 = 0x6dd6a018;
                                                        												E6DD632E0();
                                                        												_t30 = 0x10;
                                                        											}
                                                        										} else {
                                                        											L9:
                                                        											_t31 =  *((intOrPtr*)(_t46 + 0x14));
                                                        											goto L10;
                                                        										}
                                                        									}
                                                        								}
                                                        								return _t30;
                                                        							}
                                                        						}
                                                        					}
                                                        				}
                                                        			}























                                                        0x6dd66600
                                                        0x6dd66603
                                                        0x6dd66606
                                                        0x6dd6660d
                                                        0x6dd66611
                                                        0x6dd66618
                                                        0x6dd6661f
                                                        0x6dd66700
                                                        0x6dd66700
                                                        0x6dd66707
                                                        0x6dd66717
                                                        0x6dd66625
                                                        0x6dd66625
                                                        0x6dd66627
                                                        0x6dd6662c
                                                        0x00000000
                                                        0x6dd66632
                                                        0x6dd66636
                                                        0x6dd66639
                                                        0x6dd6663d
                                                        0x6dd66643
                                                        0x6dd66648
                                                        0x00000000
                                                        0x6dd6664e
                                                        0x6dd66651
                                                        0x6dd66654
                                                        0x6dd66720
                                                        0x6dd66727
                                                        0x6dd66737
                                                        0x6dd6665a
                                                        0x6dd6665a
                                                        0x6dd66661
                                                        0x6dd66663
                                                        0x6dd66663
                                                        0x6dd6666b
                                                        0x6dd66760
                                                        0x6dd66767
                                                        0x6dd6676c
                                                        0x6dd66671
                                                        0x6dd66674
                                                        0x6dd66679
                                                        0x6dd6669a
                                                        0x6dd6669a
                                                        0x6dd6669d
                                                        0x6dd666a3
                                                        0x6dd666a5
                                                        0x6dd666a8
                                                        0x6dd666ad
                                                        0x6dd666af
                                                        0x6dd666b2
                                                        0x6dd666b4
                                                        0x6dd666b4
                                                        0x6dd666bb
                                                        0x6dd666c4
                                                        0x6dd666cd
                                                        0x6dd666cd
                                                        0x6dd666cf
                                                        0x6dd666d2
                                                        0x6dd666d5
                                                        0x6dd666da
                                                        0x6dd666dd
                                                        0x6dd666e4
                                                        0x6dd666e9
                                                        0x6dd666f0
                                                        0x6dd666f5
                                                        0x6dd6667b
                                                        0x6dd6667b
                                                        0x6dd66683
                                                        0x6dd66686
                                                        0x6dd6668c
                                                        0x6dd66691
                                                        0x6dd66745
                                                        0x00000000
                                                        0x6dd6674b
                                                        0x6dd6674b
                                                        0x6dd66752
                                                        0x6dd66757
                                                        0x6dd66757
                                                        0x6dd66697
                                                        0x6dd66697
                                                        0x6dd66697
                                                        0x00000000
                                                        0x6dd66697
                                                        0x6dd66691
                                                        0x6dd66679
                                                        0x6dd666fd
                                                        0x6dd666fd
                                                        0x6dd66654
                                                        0x6dd66648
                                                        0x6dd6662c

                                                        APIs
                                                        • pthread_mutex_lock.LIBWINPTHREAD-1 ref: 6DD66611
                                                        • GetHandleInformation.KERNEL32 ref: 6DD6663D
                                                        • WaitForSingleObject.KERNEL32 ref: 6DD66686
                                                        • CloseHandle.KERNEL32 ref: 6DD666A3
                                                        • CloseHandle.KERNEL32 ref: 6DD666B2
                                                        • pthread_mutex_destroy.LIBWINPTHREAD-1 ref: 6DD666D5
                                                        • pthread_mutex_unlock.LIBWINPTHREAD-1 ref: 6DD666F0
                                                        • pthread_mutex_unlock.LIBWINPTHREAD-1 ref: 6DD66707
                                                        • pthread_mutex_unlock.LIBWINPTHREAD-1 ref: 6DD66727
                                                          • Part of subcall function 6DD64AD0: TlsGetValue.KERNEL32(?,?,?,?,?,?,?,?,?,?,6DD65ADA,?,?,?,?,6DD66ADD), ref: 6DD64AED
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: Handlepthread_mutex_unlock$Close$InformationObjectSingleValueWaitpthread_mutex_destroypthread_mutex_lock
                                                        • String ID:
                                                        • API String ID: 3125639524-0
                                                        • Opcode ID: 19533e3e7d4db972d6083bc18919d8df788eaab9eea5c458890f44699d1e807a
                                                        • Instruction ID: a53c05ec28d27f2f9d31e5bbde3b73a89e4866a18c46beba17fa820cb54ea9c6
                                                        • Opcode Fuzzy Hash: 19533e3e7d4db972d6083bc18919d8df788eaab9eea5c458890f44699d1e807a
                                                        • Instruction Fuzzy Hash: 043143716082818BDB00BFB9E585A6E7BE4EF45358F0544A9F9848B309DB31D844CBF3
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • __pth_gpointer_locked.LIBWINPTHREAD-1 ref: 6DD65152
                                                          • Part of subcall function 6DD64C20: pthread_mutex_lock.LIBWINPTHREAD-1(?,?,00000000,?,6DD64C6F,?,?,?,?,?,?,00000000,?,?,?,6DD658D2), ref: 6DD64C36
                                                          • Part of subcall function 6DD64C20: pthread_mutex_unlock.LIBWINPTHREAD-1(?,?,00000000,?,6DD64C6F,?,?,?,?,?,?,00000000,?,?,?,6DD658D2), ref: 6DD64C4B
                                                        • __pth_gpointer_locked.LIBWINPTHREAD-1 ref: 6DD65161
                                                        • GetCurrentThreadId.KERNEL32 ref: 6DD65168
                                                        • __pth_gpointer_locked.LIBWINPTHREAD-1 ref: 6DD65177
                                                        • printf.MSVCRT ref: 6DD6519B
                                                        • GetCurrentThreadId.KERNEL32 ref: 6DD651B0
                                                        • printf.MSVCRT ref: 6DD651D1
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: __pth_gpointer_locked$CurrentThreadprintf$pthread_mutex_lockpthread_mutex_unlock
                                                        • String ID: T%p %d %s$T%p %d V=%0X H=%p %s
                                                        • API String ID: 2614883391-2059990036
                                                        • Opcode ID: 651a22cd13117b3a67e515c708cd121824c2881282bb6a7ef7cc7e86e2a2bf84
                                                        • Instruction ID: 557b72fdcc09f8ea0af8f5e4cc43f82722fc9fb9008d31412715d8d30c245b26
                                                        • Opcode Fuzzy Hash: 651a22cd13117b3a67e515c708cd121824c2881282bb6a7ef7cc7e86e2a2bf84
                                                        • Instruction Fuzzy Hash: A911B6B55093419FD740FF69E49492EBBE0BF89650F41981EF59887340D774D8448BA2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • pthread_mutex_lock.LIBWINPTHREAD-1(?,?,?,?,?,?,6DD6160A), ref: 6DD66CC3
                                                        • CloseHandle.KERNEL32(?,?,?,?,?,?,6DD6160A), ref: 6DD66CD8
                                                        • pthread_mutex_unlock.LIBWINPTHREAD-1(?,?,?,?,?,?,?,6DD6160A), ref: 6DD66CF5
                                                        • Sleep.KERNEL32(?,?,?,?,?,?,?,6DD6160A), ref: 6DD66D07
                                                        • Sleep.KERNEL32(?,?,?,?,?,?,?,?,6DD6160A), ref: 6DD66D17
                                                        • pthread_mutex_destroy.LIBWINPTHREAD-1(?,?,?,?,?,?,?,?,6DD6160A), ref: 6DD66D1F
                                                          • Part of subcall function 6DD63470: CloseHandle.KERNEL32(?,?,?,73B76490,6DD66D24,?,?,?,?,?,?,?,?,6DD6160A), ref: 6DD6348D
                                                          • Part of subcall function 6DD63470: ??3@YAXPAX@Z.MSVCRT ref: 6DD63499
                                                        • ??3@YAXPAX@Z.MSVCRT ref: 6DD66D2C
                                                        • pthread_mutex_unlock.LIBWINPTHREAD-1(?,?,?,?,?,?,?,6DD6160A), ref: 6DD66D3E
                                                        • _errno.MSVCRT ref: 6DD66D43
                                                        • _errno.MSVCRT ref: 6DD66D56
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: ??3@CloseHandleSleep_errnopthread_mutex_unlock$pthread_mutex_destroypthread_mutex_lock
                                                        • String ID:
                                                        • API String ID: 1604885533-0
                                                        • Opcode ID: 613454f7688051f4c4d630bce15c73f1abc686d76027cc6db74021c41c87f9c4
                                                        • Instruction ID: 92528b4869a856cd76d30458a0a300744781aaeee72b26ab1968fdca77b48b7f
                                                        • Opcode Fuzzy Hash: 613454f7688051f4c4d630bce15c73f1abc686d76027cc6db74021c41c87f9c4
                                                        • Instruction Fuzzy Hash: 2E110DB1408A858BD7107F39C94462EBBB4FF06364F164A6DE8E58B281DB359844CFF2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • pthread_spin_lock.LIBWINPTHREAD-1(?,?,?,?,?,?,?,?,6DD63FEE), ref: 6DD637E0
                                                        • pthread_spin_unlock.LIBWINPTHREAD-1(?,?,?,?,?,?,?,?,6DD63FEE), ref: 6DD63805
                                                        • fprintf.MSVCRT ref: 6DD63842
                                                        • exit.MSVCRT ref: 6DD6384E
                                                        Strings
                                                        • /var/tmp/build/mingw-w64-0a1d495478d8/mingw-w64-libraries/winpthreads/src/rwlock.c, xrefs: 6DD63827
                                                        • (, xrefs: 6DD6381F
                                                        • (((rwlock_t *)*rwl)->valid == LIFE_RWLOCK) && (((rwlock_t *)*rwl)->busy > 0), xrefs: 6DD6382F
                                                        • Assertion failed: (%s), file %s, line %d, xrefs: 6DD63837
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: exitfprintfpthread_spin_lockpthread_spin_unlock
                                                        • String ID: ($(((rwlock_t *)*rwl)->valid == LIFE_RWLOCK) && (((rwlock_t *)*rwl)->busy > 0)$/var/tmp/build/mingw-w64-0a1d495478d8/mingw-w64-libraries/winpthreads/src/rwlock.c$Assertion failed: (%s), file %s, line %d
                                                        • API String ID: 2153800997-3539959846
                                                        • Opcode ID: eaac0200f012bedaf6cc82bc90beb7bc7cad85e8148f65030ec6e8c82681c44e
                                                        • Instruction ID: eacfffec25ec3deb7bd2abd6f12253ad94075e446b17f76df68e67caccb06c2e
                                                        • Opcode Fuzzy Hash: eaac0200f012bedaf6cc82bc90beb7bc7cad85e8148f65030ec6e8c82681c44e
                                                        • Instruction Fuzzy Hash: C901E5B06482918FDB00AF68D48975ABBF4FB46314F068858F5888B305C738A8849BF3
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • GetLastError.KERNEL32 ref: 6DD656CB
                                                          • Part of subcall function 6DD64AD0: TlsGetValue.KERNEL32(?,?,?,?,?,?,?,?,?,?,6DD65ADA,?,?,?,?,6DD66ADD), ref: 6DD64AED
                                                        • pthread_spin_lock.LIBWINPTHREAD-1 ref: 6DD656E2
                                                        • pthread_spin_unlock.LIBWINPTHREAD-1 ref: 6DD65700
                                                        • SetLastError.KERNEL32 ref: 6DD6570C
                                                        • realloc.MSVCRT ref: 6DD65734
                                                        • realloc.MSVCRT ref: 6DD6574B
                                                        • memset.MSVCRT ref: 6DD6577C
                                                        • memset.MSVCRT ref: 6DD6579B
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: ErrorLastmemsetrealloc$Valuepthread_spin_lockpthread_spin_unlock
                                                        • String ID:
                                                        • API String ID: 3506545171-0
                                                        • Opcode ID: 0420fe020f057d242b75f5c21bf0edff12606a82d55345a8a5a2cbcc141e78a7
                                                        • Instruction ID: c67bff887ab7a1a166a7328a0188468107a80aeb0fcdfbb68e6bcf71a8eabff9
                                                        • Opcode Fuzzy Hash: 0420fe020f057d242b75f5c21bf0edff12606a82d55345a8a5a2cbcc141e78a7
                                                        • Instruction Fuzzy Hash: F131B5B4508345CFCB00EF39D48466ABBE0FF89754F12896DE9858B345E734D985CBA2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 16%
                                                        			E6DD66780(void* __ecx, void* __edi, void* __ebp, void* __eflags, intOrPtr _a4) {
                                                        				char _v16;
                                                        				char* _v40;
                                                        				void* __ebx;
                                                        				void* __esi;
                                                        				void* _t17;
                                                        				intOrPtr _t21;
                                                        				int _t22;
                                                        				signed int _t23;
                                                        				void* _t25;
                                                        				intOrPtr _t30;
                                                        				void* _t38;
                                                        				intOrPtr _t41;
                                                        				void* _t42;
                                                        				intOrPtr _t43;
                                                        				void* _t45;
                                                        				intOrPtr* _t46;
                                                        
                                                        				_t42 = __edi;
                                                        				_t46 = _t45 - 0x24;
                                                        				 *_t46 = _a4;
                                                        				_t17 = E6DD64C20();
                                                        				 *_t46 = 0x6dd6a018;
                                                        				_t38 = _t17;
                                                        				E6DD62F90();
                                                        				if(_t38 == 0) {
                                                        					L11:
                                                        					 *_t46 = 0x6dd6a018;
                                                        					E6DD632E0();
                                                        					return 3;
                                                        				} else {
                                                        					_t21 =  *((intOrPtr*)(_t38 + 0x14));
                                                        					if(_t21 == 0) {
                                                        						goto L11;
                                                        					} else {
                                                        						 *_t46 = _t21;
                                                        						_v40 =  &_v16;
                                                        						_t22 = GetHandleInformation(??, ??);
                                                        						_t46 = _t46 - 8;
                                                        						if(_t22 == 0) {
                                                        							goto L11;
                                                        						} else {
                                                        							_t23 =  *(_t38 + 0x24);
                                                        							if((_t23 & 0x00000004) != 0) {
                                                        								 *_t46 = 0x6dd6a018;
                                                        								E6DD632E0();
                                                        								_t25 = 0x16;
                                                        							} else {
                                                        								_t41 =  *((intOrPtr*)(_t38 + 0x14));
                                                        								 *((intOrPtr*)(_t38 + 0x14)) = 0;
                                                        								 *(_t38 + 0x24) = _t23 | 0x00000004;
                                                        								if(_t41 != 0) {
                                                        									 *_t46 = _t41;
                                                        									_t43 =  *0x6dd6f184;
                                                        									CloseHandle(??);
                                                        									_t46 = _t46 - 4;
                                                        									if( *((intOrPtr*)(_t38 + 0x68)) != 0) {
                                                        										_t30 =  *((intOrPtr*)(_t38 + 0x18));
                                                        										if(_t30 != 0) {
                                                        											 *_t46 = _t30;
                                                        											CloseHandle(??);
                                                        											_t46 = _t46 - 4;
                                                        										}
                                                        										_t13 = _t38 + 0x1c; // 0x1c
                                                        										 *((intOrPtr*)(_t38 + 0x18)) = 0;
                                                        										 *_t46 = _t13;
                                                        										E6DD63470();
                                                        										_t15 = _t38 + 0x38; // 0x38
                                                        										E6DD64A20(_t15, _t38, _t42, _t43);
                                                        										E6DD64650(_t38);
                                                        									}
                                                        								}
                                                        								 *_t46 = 0x6dd6a018;
                                                        								E6DD632E0();
                                                        								_t25 = 0;
                                                        							}
                                                        							return _t25;
                                                        						}
                                                        					}
                                                        				}
                                                        			}



















                                                        0x6dd66780
                                                        0x6dd66782
                                                        0x6dd66789
                                                        0x6dd6678c
                                                        0x6dd66791
                                                        0x6dd66798
                                                        0x6dd6679a
                                                        0x6dd667a1
                                                        0x6dd66848
                                                        0x6dd66848
                                                        0x6dd6684f
                                                        0x6dd6685e
                                                        0x6dd667a7
                                                        0x6dd667a7
                                                        0x6dd667ac
                                                        0x00000000
                                                        0x6dd667b2
                                                        0x6dd667b6
                                                        0x6dd667b9
                                                        0x6dd667bd
                                                        0x6dd667c3
                                                        0x6dd667c8
                                                        0x00000000
                                                        0x6dd667ca
                                                        0x6dd667ca
                                                        0x6dd667cf
                                                        0x6dd66860
                                                        0x6dd66867
                                                        0x6dd6686c
                                                        0x6dd667d5
                                                        0x6dd667d8
                                                        0x6dd667db
                                                        0x6dd667e2
                                                        0x6dd667e7
                                                        0x6dd667e9
                                                        0x6dd667ec
                                                        0x6dd667f2
                                                        0x6dd667f7
                                                        0x6dd667fc
                                                        0x6dd667fe
                                                        0x6dd66803
                                                        0x6dd66805
                                                        0x6dd66808
                                                        0x6dd6680a
                                                        0x6dd6680a
                                                        0x6dd6680d
                                                        0x6dd66810
                                                        0x6dd66817
                                                        0x6dd6681a
                                                        0x6dd6681f
                                                        0x6dd66822
                                                        0x6dd66829
                                                        0x6dd66829
                                                        0x6dd667fc
                                                        0x6dd6682e
                                                        0x6dd66835
                                                        0x6dd6683a
                                                        0x6dd6683a
                                                        0x6dd66841
                                                        0x6dd66841
                                                        0x6dd667c8
                                                        0x6dd667ac

                                                        APIs
                                                        • __pth_gpointer_locked.LIBWINPTHREAD-1 ref: 6DD6678C
                                                          • Part of subcall function 6DD64C20: pthread_mutex_lock.LIBWINPTHREAD-1(?,?,00000000,?,6DD64C6F,?,?,?,?,?,?,00000000,?,?,?,6DD658D2), ref: 6DD64C36
                                                          • Part of subcall function 6DD64C20: pthread_mutex_unlock.LIBWINPTHREAD-1(?,?,00000000,?,6DD64C6F,?,?,?,?,?,?,00000000,?,?,?,6DD658D2), ref: 6DD64C4B
                                                        • pthread_mutex_lock.LIBWINPTHREAD-1 ref: 6DD6679A
                                                        • GetHandleInformation.KERNEL32 ref: 6DD667BD
                                                        • CloseHandle.KERNEL32 ref: 6DD667F2
                                                        • CloseHandle.KERNEL32 ref: 6DD66808
                                                        • pthread_mutex_destroy.LIBWINPTHREAD-1 ref: 6DD6681A
                                                        • pthread_mutex_unlock.LIBWINPTHREAD-1 ref: 6DD66835
                                                        • pthread_mutex_unlock.LIBWINPTHREAD-1 ref: 6DD6684F
                                                        • pthread_mutex_unlock.LIBWINPTHREAD-1 ref: 6DD66867
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: pthread_mutex_unlock$Handle$Closepthread_mutex_lock$Information__pth_gpointer_lockedpthread_mutex_destroy
                                                        • String ID:
                                                        • API String ID: 3021062890-0
                                                        • Opcode ID: 79e681051499fb88608a970aba0841317b51b7cc06f892ec0ecc5eaf85cfceaa
                                                        • Instruction ID: 98c804e5b2003ea46a7590d3e5c0759bd9b46bd4fc790f5baf8a4a25b3cff259
                                                        • Opcode Fuzzy Hash: 79e681051499fb88608a970aba0841317b51b7cc06f892ec0ecc5eaf85cfceaa
                                                        • Instruction Fuzzy Hash: BA2130B0A082818BEB00FF79E58566F7BE4EF45204F055869F9948B249D735D898CBF3
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: _errno$??3@CreateSemaphorecallocpthread_mutex_destroypthread_mutex_init
                                                        • String ID:
                                                        • API String ID: 4013580772-0
                                                        • Opcode ID: d4e58b51f030842db1a7be5ac1e63abf02a2eb3349528914693959b9f50467e0
                                                        • Instruction ID: a6d7c2a365645c1396189f13a21855d147a3b0aa1159b1274a1a7914d7a4d2aa
                                                        • Opcode Fuzzy Hash: d4e58b51f030842db1a7be5ac1e63abf02a2eb3349528914693959b9f50467e0
                                                        • Instruction Fuzzy Hash: AA213870549B81CBE3117F29C94471ABFF4EB42764F0A8698FCA88B2D1D77588008BF2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 26%
                                                        			E6DD64A20(intOrPtr* __eax, void* __ebx, void* __edi, void* __esi) {
                                                        				void* _t89;
                                                        				int _t91;
                                                        				long _t93;
                                                        				void* _t95;
                                                        				signed int _t97;
                                                        				void* _t102;
                                                        				void* _t107;
                                                        				signed int _t108;
                                                        				signed char _t111;
                                                        				signed char _t112;
                                                        				signed int _t114;
                                                        				signed int _t118;
                                                        				signed char _t119;
                                                        				signed char _t123;
                                                        				int _t127;
                                                        				int _t132;
                                                        				intOrPtr* _t136;
                                                        				void* _t137;
                                                        				signed int _t138;
                                                        				void* _t140;
                                                        				signed char _t149;
                                                        				signed char _t151;
                                                        				void* _t156;
                                                        				void* _t157;
                                                        				signed int* _t159;
                                                        				void* _t160;
                                                        				void* _t164;
                                                        				signed int _t165;
                                                        				void* _t169;
                                                        				signed int _t171;
                                                        				void* _t176;
                                                        				intOrPtr* _t177;
                                                        				void* _t178;
                                                        				void** _t179;
                                                        				intOrPtr* _t180;
                                                        				signed char** _t181;
                                                        				void** _t183;
                                                        				signed int _t184;
                                                        				intOrPtr* _t185;
                                                        
                                                        				if(__eax == 0) {
                                                        					return __eax;
                                                        				} else {
                                                        					_t136 = __eax;
                                                        					_t177 = _t176 + 0xffffff80;
                                                        					 *_t177 = __eax;
                                                        					_t89 = E6DD64300();
                                                        					if(_t89 == 1) {
                                                        						_t137 = _t177 + 0x15;
                                                        						_t164 = "Error cleaning up spin_keys for thread ";
                                                        						_t91 = memcpy(_t137, _t164, 0xa << 2);
                                                        						_t178 = _t177 + 0xc;
                                                        						_t156 = _t178 + 0x3d;
                                                        						memset(_t156, _t91, 0x43 << 0);
                                                        						_t179 = _t178 + 0xc;
                                                        						_t157 = _t156 + 0x43;
                                                        						_t149 = 0;
                                                        						_t93 = GetCurrentThreadId();
                                                        						_t150 =  &(_t179[0xf]);
                                                        						_t179[2] = 0xa;
                                                        						_t179[1] =  &(_t179[0xf]);
                                                        						 *_t179 = _t93;
                                                        						 *0x6dd6f278();
                                                        						__eflags = _t179[0xf];
                                                        						_t95 = 0x27;
                                                        						if(_t179[0xf] != 0) {
                                                        							while(1) {
                                                        								_t95 = _t95 + 1;
                                                        								__eflags =  *((char*)(_t137 + _t95));
                                                        								if( *((char*)(_t137 + _t95)) == 0) {
                                                        									break;
                                                        								}
                                                        								__eflags = _t95 - 0x6a;
                                                        								if(_t95 != 0x6a) {
                                                        									continue;
                                                        								}
                                                        								goto L10;
                                                        							}
                                                        							__eflags = _t95 - 0x6a;
                                                        							if(_t95 != 0x6a) {
                                                        								goto L9;
                                                        							}
                                                        						} else {
                                                        							L9:
                                                        							 *((char*)(_t179 + _t95 + 0x15)) = 0xa;
                                                        							 *((char*)(_t179 + _t95 + 0x16)) = 0;
                                                        						}
                                                        						L10:
                                                        						 *_t179 = _t137;
                                                        						OutputDebugStringA(??);
                                                        						_push(_t95);
                                                        						abort();
                                                        						_push(_t169);
                                                        						_push(_t157);
                                                        						_push(_t164);
                                                        						_push(_t137);
                                                        						_t180 = _t179 - 0x2c;
                                                        						__eflags =  *0x6dd6c050 - 1;
                                                        						if(__eflags != 0) {
                                                        							E6DD64990(_t149, _t150, _t169, __eflags);
                                                        						}
                                                        						 *_t180 =  *0x6dd6a020;
                                                        						_t97 = TlsGetValue(??);
                                                        						_t181 = _t180 - 4;
                                                        						_t138 = _t97;
                                                        						__eflags = _t97;
                                                        						if(__eflags == 0) {
                                                        							_t165 = E6DD648D0(__eflags);
                                                        							__eflags =  *0x6dd70020;
                                                        							if( *0x6dd70020 == 0) {
                                                        								goto L14;
                                                        							} else {
                                                        								__eflags = _t165;
                                                        								if(_t165 == 0) {
                                                        									goto L14;
                                                        								} else {
                                                        									 *(_t165 + 0x24) = 1;
                                                        									 *((intOrPtr*)(_t165 + 0x3c)) = GetCurrentThreadId();
                                                        									_t181[3] = 0;
                                                        									_t181[2] = 0;
                                                        									_t181[1] = 1;
                                                        									 *_t181 = 0;
                                                        									_t102 = CreateEventA(??, ??, ??, ??);
                                                        									 *((intOrPtr*)(_t165 + 0x1c)) = 0xffffffff;
                                                        									 *(_t165 + 0x18) = _t102;
                                                        									_t183 = _t181 - 0x10;
                                                        									_t21 = _t165 + 0x38; // 0x38
                                                        									E6DD64A20(_t21, _t138, _t157, _t165);
                                                        									_t171 =  *0x6dd6f1a0;
                                                        									 *(_t165 + 0x64) = 0;
                                                        									 *(_t165 + 0x14) = 0;
                                                        									_t159 = GetCurrentProcess();
                                                        									_t140 = GetCurrentThread();
                                                        									_t107 = GetCurrentProcess();
                                                        									_t24 = _t165 + 0x14; // 0x14
                                                        									_t151 = _t24;
                                                        									_t183[2] = _t159;
                                                        									_t183[6] = 2;
                                                        									_t183[5] = 0;
                                                        									_t183[4] = 0;
                                                        									_t183[3] = _t151;
                                                        									_t183[1] = _t140;
                                                        									 *_t183 = _t107;
                                                        									_t108 = DuplicateHandle(??, ??, ??, ??, ??, ??, ??);
                                                        									_t184 = _t183 - 0x1c;
                                                        									__eflags = _t108;
                                                        									if(_t108 == 0) {
                                                        										L20:
                                                        										abort();
                                                        										asm("ud2");
                                                        										 *0 =  *(_t184 + 0x1c);
                                                        										asm("ud2");
                                                        										_t111 = _t184 + 0x14;
                                                        										 *0 = _t111;
                                                        										asm("ud2");
                                                        										asm("invalid");
                                                        										asm("invalid");
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										asm("invalid");
                                                        										asm("invalid");
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										 *_t111 =  *_t111 + _t111;
                                                        										__eflags =  *_t111;
                                                        										asm("das");
                                                        										if(__eflags <= 0) {
                                                        											L39:
                                                        											asm("bound esp, [ecx+0x72]");
                                                        											if(__eflags < 0) {
                                                        												goto L61;
                                                        											} else {
                                                        												goto L40;
                                                        											}
                                                        										} else {
                                                        											if(__eflags < 0) {
                                                        												L28:
                                                        												asm("popad");
                                                        												if(__eflags < 0) {
                                                        													goto L49;
                                                        												} else {
                                                        													if (__eflags >= 0) goto L40;
                                                        													goto L30;
                                                        												}
                                                        											} else {
                                                        												if(__eflags == 0) {
                                                        													L42:
                                                        													__eflags = _t112 - 0x494c203d;
                                                        													goto L43;
                                                        												} else {
                                                        													if(__eflags < 0) {
                                                        														L30:
                                                        														if(__eflags >= 0) {
                                                        															L40:
                                                        															if(__eflags < 0) {
                                                        																goto L47;
                                                        															} else {
                                                        																_t112 = _t111 - 0x6c61763e;
                                                        																_t184 =  *(_t112 + 0x3d) * 0x494c203d;
                                                        																__eflags = _t184;
                                                        																goto L42;
                                                        															}
                                                        														} else {
                                                        															if(__eflags > 0) {
                                                        																if(__eflags >= 0) {
                                                        																	 *[gs:0x6c202c73] =  *[gs:0x6c202c73] & _t111;
                                                        																	__eflags =  *[gs:0x6c202c73];
                                                        																	goto L60;
                                                        																} else {
                                                        																	 *[ds:eax] =  *[ds:eax] & _t151;
                                                        																	 *_t111 =  *_t111 - _t111;
                                                        																	_t149 =  &(1[_t149]);
                                                        																	__eflags = _t149;
                                                        																	if(__eflags >= 0) {
                                                        																		goto L74;
                                                        																	} else {
                                                        																		if(__eflags < 0) {
                                                        																			goto L75;
                                                        																		} else {
                                                        																			_t171 = _t159[0x1b] * 0x69616620;
                                                        																			__eflags = _t171;
                                                        																			goto L54;
                                                        																		}
                                                        																	}
                                                        																}
                                                        															} else {
                                                        																asm("outsb");
                                                        																if(__eflags < 0) {
                                                        																	L54:
                                                        																	asm("outsd");
                                                        																	asm("outsb");
                                                        																	goto L55;
                                                        																} else {
                                                        																	_push(0x64616572);
                                                        																	if(__eflags >= 0) {
                                                        																		L43:
                                                        																		__eflags = _t112 - 0x46494c20;
                                                        																		_t171 =  &(1[_t171]);
                                                        																		_pop(_t159);
                                                        																		_t151 =  &(1[_t151]);
                                                        																		_t149 =  &(1[_t149]);
                                                        																		__eflags = _t149;
                                                        																		_push(_t151);
                                                        																		_push(_t151);
                                                        																		goto L44;
                                                        																	} else {
                                                        																		if(__eflags >= 0) {
                                                        																			L57:
                                                        																			__eflags = _t111 -  *[fs:eax];
                                                        																			 *0x202c2973 =  *0x202c2973 - _t111;
                                                        																			__eflags =  *0x202c2973;
                                                        																		} else {
                                                        																			asm("arpl [edi], bp");
                                                        																			asm("bound esp, [ecx+0x72]");
                                                        																			if(__eflags < 0) {
                                                        																				L56:
                                                        																				_t171 =  *(_t171 + 0x64) * 0x2528203a;
                                                        																				__eflags = _t171;
                                                        																				goto L57;
                                                        																			} else {
                                                        																				if(__eflags < 0) {
                                                        																					L44:
                                                        																					_t149 = _t149 - 1;
                                                        																					_t171 =  &(1[_t171]);
                                                        																					_push(_t151);
                                                        																					 *_t112 =  *_t112 - _t184;
                                                        																					 *[es:eax] =  *[es:eax] & _t149;
                                                        																					 *_t112 =  *_t112 - _t149;
                                                        																					__eflags =  *_t112;
                                                        																					asm("bound esp, [ecx+0x72]");
                                                        																					if(__eflags < 0) {
                                                        																						goto L65;
                                                        																					} else {
                                                        																						if(__eflags < 0) {
                                                        																							goto L64;
                                                        																						} else {
                                                        																							if(__eflags == 0) {
                                                        																								L55:
                                                        																								_t51 = _t165 + 0x61;
                                                        																								 *_t51 =  *(_t165 + 0x61) & _t111;
                                                        																								__eflags =  *_t51;
                                                        																								goto L56;
                                                        																							} else {
                                                        																								L47:
                                                        																								_t149 = _t149 -  *_t149;
                                                        																								_t112 = _t111 -  *(_t151 + 0x61);
                                                        																								__eflags = _t112;
                                                        																								if(__eflags < 0) {
                                                        																									goto L71;
                                                        																								} else {
                                                        																									_t184 =  *(_t171 + 0x72) * 0x623e2d29;
                                                        																									__eflags = _t184;
                                                        																									L49:
                                                        																									_t111 = _t112 - 0x7375623e;
                                                        																									__eflags = _t111;
                                                        																								}
                                                        																							}
                                                        																						}
                                                        																					}
                                                        																				} else {
                                                        																					asm("arpl [eax], ax");
                                                        																					 *_t111 =  *_t111 - _t149;
                                                        																					_t44 = _t151 + 0x61;
                                                        																					 *_t44 =  *(_t151 + 0x61) - _t111;
                                                        																					__eflags =  *_t44;
                                                        																					if( *_t44 < 0) {
                                                        																						L60:
                                                        																						asm("insb");
                                                        																						_t171 =  *(_t165 + 0x65) * 0xa642520;
                                                        																						__eflags = _t171;
                                                        																						L61:
                                                        																						_t112 = _t111 & 0x00000a64;
                                                        																						_t56 = _t140 + 0x25;
                                                        																						 *_t56 =  *(_t140 + 0x25) + _t112;
                                                        																						__eflags =  *_t56;
                                                        																						if(__eflags < 0) {
                                                        																							L66:
                                                        																							asm("das");
                                                        																							if(__eflags <= 0) {
                                                        																								goto L92;
                                                        																							} else {
                                                        																								if(__eflags < 0) {
                                                        																									goto L79;
                                                        																								} else {
                                                        																									if(__eflags == 0) {
                                                        																										goto L96;
                                                        																									} else {
                                                        																										goto L69;
                                                        																									}
                                                        																								}
                                                        																							}
                                                        																						} else {
                                                        																							_t140 = _t140 + 1;
                                                        																							_t112 = (_t112 & 0x73252064 |  *(_t112 & 0x73252064)) & 0x64252070;
                                                        																							_t58 = _t165 + 0x3d;
                                                        																							 *_t58 =  *(_t165 + 0x3d) & _t151;
                                                        																							__eflags =  *_t58;
                                                        																							__eflags = _t112 - 0x20583025;
                                                        																							if(__eflags > 0) {
                                                        																								L78:
                                                        																								if (__eflags < 0) goto L101;
                                                        																								L79:
                                                        																								asm("popad");
                                                        																							} else {
                                                        																								L64:
                                                        																								_t112 = _t112 & 0x2520646c;
                                                        																								__eflags = _t112;
                                                        																								if(__eflags >= 0) {
                                                        																									L69:
                                                        																									if(__eflags < 0) {
                                                        																										if(__eflags >= 0) {
                                                        																											goto L94;
                                                        																										} else {
                                                        																											if(__eflags > 0) {
                                                        																												goto L104;
                                                        																											} else {
                                                        																												asm("outsb");
                                                        																												if(__eflags < 0) {
                                                        																													goto L109;
                                                        																												} else {
                                                        																													_push(0x64616572);
                                                        																													if(__eflags >= 0) {
                                                        																														goto L97;
                                                        																													} else {
                                                        																														if(__eflags >= 0) {
                                                        																															_t112 = _t112 - 0x20;
                                                        																															__eflags = _t112;
                                                        																															goto L111;
                                                        																														} else {
                                                        																															asm("arpl [edi], bp");
                                                        																															if(__eflags < 0) {
                                                        																																goto L112;
                                                        																															} else {
                                                        																																asm("insb");
                                                        																																goto L89;
                                                        																															}
                                                        																														}
                                                        																													}
                                                        																												}
                                                        																											}
                                                        																										}
                                                        																									} else {
                                                        																										asm("bound esi, [ebp+0x69]");
                                                        																										asm("insb");
                                                        																										asm("das");
                                                        																										asm("insd");
                                                        																										_t171 =  *(_t165 + 0x67) * 0x36772d77;
                                                        																										__eflags = _t171;
                                                        																										L71:
                                                        																										asm("a16 ja 0x30");
                                                        																										if(__eflags > 0) {
                                                        																											L89:
                                                        																											asm("outsd");
                                                        																											asm("arpl [ebx+0x2e], bp");
                                                        																											asm("arpl [eax], ax");
                                                        																											 *_t112 =  *_t112 + _t149;
                                                        																											 *_t112 =  *_t112 - _t149;
                                                        																											__eflags =  *_t112;
                                                        																											if(__eflags < 0) {
                                                        																												goto L114;
                                                        																											} else {
                                                        																												goto L90;
                                                        																											}
                                                        																										} else {
                                                        																											_t119 = _t112 ^ 0x0000002d;
                                                        																											_t61 = _t149 + 0x31;
                                                        																											 *_t61 =  *(_t149 + 0x31) ^ _t119;
                                                        																											__eflags =  *_t61;
                                                        																											_t112 = _t119 ^ 0x6438370d;
                                                        																											__eflags =  *_t159 - _t149;
                                                        																											L74:
                                                        																											asm("insd");
                                                        																											_t171 =  *(_t165 + 0x67) * 0x36772d77;
                                                        																											__eflags = _t171;
                                                        																											L75:
                                                        																											if(__eflags > 0) {
                                                        																												L90:
                                                        																												asm("insb");
                                                        																												asm("outsd");
                                                        																												asm("arpl [ebx+0x5f], bp");
                                                        																												if(__eflags == 0) {
                                                        																													goto L98;
                                                        																												} else {
                                                        																													_t149 = _t149 -  *_t149;
                                                        																													_t151 = _t151 -  *((intOrPtr*)(_t151 + 0x77));
                                                        																													__eflags = _t151;
                                                        																													goto L92;
                                                        																												}
                                                        																											} else {
                                                        																												if(__eflags > 0) {
                                                        																													L92:
                                                        																													if(__eflags > 0) {
                                                        																														L115:
                                                        																														if(__eflags >= 0) {
                                                        																															 *((intOrPtr*)(_t151 + 0x57)) =  *((intOrPtr*)(_t151 + 0x57)) + _t151;
                                                        																															_t184 = _t184 - 1;
                                                        																															_t118 = (_t112 & 0x73252064 |  *(_t112 & 0x73252064)) & 0x64252070;
                                                        																															__eflags = _t118;
                                                        																															 *[fs:esi+0x3d] =  *[fs:esi+0x3d] & _t151;
                                                        																															_t112 = _t118 & 0x42205830;
                                                        																															_t112 - 0x72206425 = _t112 - 0x20646c25;
                                                        																														}
                                                        																														 *[fs:edi+0x3d] =  *[fs:edi+0x3d] & _t151;
                                                        																														__eflags =  *[fs:edi+0x3d];
                                                        																													} else {
                                                        																														 *0x6c61763e =  *0x6c61763e - _t171;
                                                        																														__eflags =  *0x6c61763e;
                                                        																														L94:
                                                        																														if(__eflags <= 0) {
                                                        																															L113:
                                                        																															_t112 = _t112 |  *_t112;
                                                        																															__eflags = _t112;
                                                        																															_push(_t151);
                                                        																															_push(_t159);
                                                        																															L114:
                                                        																															_t184 = _t184 - 1;
                                                        																															_t112 = _t112 & 0x64252070;
                                                        																															__eflags = _t112;
                                                        																															goto L115;
                                                        																														} else {
                                                        																															asm("insb");
                                                        																															_t184 =  *(_t112 + 0x3d) * 0x494c203d;
                                                        																															__eflags = _t184;
                                                        																															L96:
                                                        																															_t165 =  &(1[_t165]);
                                                        																															__eflags = _t165;
                                                        																															L97:
                                                        																															_t171 =  &(1[_t171]);
                                                        																															_pop(_t160);
                                                        																															_push(_t151);
                                                        																															_push(_t160);
                                                        																															_t184 = _t184 - 1;
                                                        																															_t159 = _t160 - 1;
                                                        																															 *_t112 =  *_t112 - _t184;
                                                        																															 *[es:eax] =  *[es:eax] & _t149;
                                                        																															__eflags =  *[es:eax];
                                                        																															L98:
                                                        																															 *[es:eax] =  *[es:eax] & _t149;
                                                        																															 *_t112 =  *_t112 - _t149;
                                                        																															__eflags =  *_t112;
                                                        																															if(__eflags < 0) {
                                                        																																_t114 = _t112 & 0x73252070 |  *(_t112 & 0x73252070);
                                                        																																__eflags = _t114;
                                                        																															} else {
                                                        																																asm("insb");
                                                        																																asm("outsd");
                                                        																																asm("arpl [ebx+0x5f], bp");
                                                        																																if(__eflags == 0) {
                                                        																																	L108:
                                                        																																	asm("popa");
                                                        																																	_t171 =  *(_t171 + 0x64) * 0x2528203a;
                                                        																																	__eflags = _t171;
                                                        																																	L109:
                                                        																																	__eflags = _t112 -  *[fs:eax];
                                                        																																	 *0x202c2973 =  *0x202c2973 - _t112;
                                                        																																	__eflags =  *0x202c2973;
                                                        																																} else {
                                                        																																	_t149 = _t149 -  *_t149;
                                                        																																	_t151 = _t151 -  *((intOrPtr*)(_t151 + 0x77));
                                                        																																	asm("insb");
                                                        																																	 *0x7375623e =  *0x7375623e - _t171;
                                                        																																	__eflags =  *0x7375623e;
                                                        																																	asm("bound esi, [ds:ebp+0x73]");
                                                        																																	if(__eflags >= 0) {
                                                        																																		L111:
                                                        																																		__eflags =  *(_t171 + 0x20) * 0x7325;
                                                        																																		L112:
                                                        																																		_t112 = _t112 - 0x20;
                                                        																																		asm("insb");
                                                        																																		_t171 =  *(_t165 + 0x65) * 0xa642520;
                                                        																																		__eflags = _t171;
                                                        																																		goto L113;
                                                        																																	} else {
                                                        																																		 *[ds:eax] =  *[ds:eax] & _t151;
                                                        																																		 *_t112 =  *_t112 - _t112;
                                                        																																		__eflags =  *_t112;
                                                        																																		 *_t112 =  *_t112 + _t112;
                                                        																																		 *_t112 =  *_t112 + _t112;
                                                        																																		_t149 =  &(1[_t149]);
                                                        																																		__eflags = _t149;
                                                        																																		L104:
                                                        																																		if(__eflags >= 0) {
                                                        																																			_t159[0x1b] = _t159[0x1b] & _t149;
                                                        																																			asm("arpl [ebp+0x20], sp");
                                                        																																			goto L127;
                                                        																																		} else {
                                                        																																			if (__eflags < 0) goto L127;
                                                        																																			if(__eflags < 0) {
                                                        																																				L127:
                                                        																																				 *[gs:0x73692070] =  *[gs:0x73692070] & _t112;
                                                        																																				 *0xa64 =  *0xa64 & _t112;
                                                        																																				_t78 = _t171 + 0x72;
                                                        																																				 *_t78 =  *(_t171 + 0x72) + _t112;
                                                        																																				__eflags =  *_t78;
                                                        																																				if (__eflags < 0) goto L141;
                                                        																																				asm("outsd");
                                                        																																			} else {
                                                        																																				_t171 = _t159[0x1b] * 0x69616620;
                                                        																																				__eflags = _t171;
                                                        																																				goto L108;
                                                        																																			}
                                                        																																		}
                                                        																																	}
                                                        																																}
                                                        																															}
                                                        																														}
                                                        																													}
                                                        																												} else {
                                                        																													_t112 = _t112 ^ 0x0000002d;
                                                        																													asm("insb");
                                                        																													_t184 =  *(_t151 + 0x72) * 0x65697261;
                                                        																													__eflags = _t184;
                                                        																													goto L78;
                                                        																												}
                                                        																											}
                                                        																										}
                                                        																									}
                                                        																								} else {
                                                        																									L65:
                                                        																									 *_t112 =  *_t112 + _t112;
                                                        																									 *_t159 =  *_t159 + _t149;
                                                        																									__eflags =  *_t159;
                                                        																									goto L66;
                                                        																								}
                                                        																							}
                                                        																						}
                                                        																					} else {
                                                        																						_t184 =  *(_t171 + 0x72) * 0x2a20745f;
                                                        																						 *_t151 =  *_t151 - _t171;
                                                        																						__eflags =  *_t151;
                                                        																						goto L39;
                                                        																					}
                                                        																				}
                                                        																			}
                                                        																		}
                                                        																	}
                                                        																}
                                                        															}
                                                        														}
                                                        													} else {
                                                        														asm("bound esi, [ebp+0x69]");
                                                        														asm("insb");
                                                        														asm("das");
                                                        														asm("insd");
                                                        														_t123 = _t111 ^ 0x0000002d;
                                                        														 *(_t149 + 0x31) =  *(_t149 + 0x31) ^ _t123;
                                                        														__eflags =  *_t159 - _t149;
                                                        														asm("insd");
                                                        														_t171 =  *(_t165 + 0x67) * 0x36772d77;
                                                        														_t112 = _t123 ^ 0x64383720;
                                                        														asm("insb");
                                                        														_t184 =  *(_t151 + 0x72) * 0x65697261;
                                                        														__eflags = _t184;
                                                        														goto L28;
                                                        													}
                                                        												}
                                                        											}
                                                        										}
                                                        									} else {
                                                        										 *_t184 =  *(_t165 + 0x14);
                                                        										_t127 = GetThreadPriority(??);
                                                        										 *(_t165 + 0x68) = 0;
                                                        										 *(_t165 + 0x6c) = _t127;
                                                        										_t185 = _t184 - 4;
                                                        										 *(_t165 + 0x20) =  *(_t165 + 0x20) & 0xcf | 0x00000010;
                                                        										 *(_t185 + 4) = _t165;
                                                        										 *_t185 =  *0x6dd6a020;
                                                        										_t132 = TlsSetValue(??, ??);
                                                        										_t184 = _t185 - 8;
                                                        										__eflags = _t132;
                                                        										if(_t132 == 0) {
                                                        											goto L20;
                                                        										} else {
                                                        											return _t165;
                                                        										}
                                                        									}
                                                        								}
                                                        							}
                                                        						} else {
                                                        							L14:
                                                        							return _t138;
                                                        						}
                                                        					} else {
                                                        						 *_t136 = 0xffffffff;
                                                        						return _t89;
                                                        					}
                                                        				}
                                                        			}










































                                                        0x6dd64a22
                                                        0x6dd64a50
                                                        0x6dd64a24
                                                        0x6dd64a27
                                                        0x6dd64a29
                                                        0x6dd64a2c
                                                        0x6dd64a2f
                                                        0x6dd64a37
                                                        0x6dd64a51
                                                        0x6dd64a57
                                                        0x6dd64a63
                                                        0x6dd64a63
                                                        0x6dd64a65
                                                        0x6dd64a6e
                                                        0x6dd64a6e
                                                        0x6dd64a6e
                                                        0x6dd64a6e
                                                        0x6dd64a70
                                                        0x6dd64a76
                                                        0x6dd64a7a
                                                        0x6dd64a82
                                                        0x6dd64a86
                                                        0x6dd64a89
                                                        0x6dd64a8f
                                                        0x6dd64a94
                                                        0x6dd64a99
                                                        0x6dd64aa5
                                                        0x6dd64aa5
                                                        0x6dd64aa8
                                                        0x6dd64aac
                                                        0x00000000
                                                        0x00000000
                                                        0x6dd64aa0
                                                        0x6dd64aa3
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x6dd64aa3
                                                        0x6dd64aae
                                                        0x6dd64ab1
                                                        0x00000000
                                                        0x00000000
                                                        0x6dd64a9b
                                                        0x6dd64ab3
                                                        0x6dd64ab3
                                                        0x6dd64ab8
                                                        0x6dd64ab8
                                                        0x6dd64abd
                                                        0x6dd64abd
                                                        0x6dd64ac0
                                                        0x6dd64ac6
                                                        0x6dd64ac7
                                                        0x6dd64ad0
                                                        0x6dd64ad1
                                                        0x6dd64ad2
                                                        0x6dd64ad3
                                                        0x6dd64ad4
                                                        0x6dd64ad7
                                                        0x6dd64ade
                                                        0x6dd64ae0
                                                        0x6dd64ae0
                                                        0x6dd64aea
                                                        0x6dd64aed
                                                        0x6dd64af3
                                                        0x6dd64af6
                                                        0x6dd64af8
                                                        0x6dd64afa
                                                        0x6dd64b15
                                                        0x6dd64b1c
                                                        0x6dd64b1e
                                                        0x00000000
                                                        0x6dd64b20
                                                        0x6dd64b20
                                                        0x6dd64b22
                                                        0x00000000
                                                        0x6dd64b24
                                                        0x6dd64b24
                                                        0x6dd64b31
                                                        0x6dd64b34
                                                        0x6dd64b3c
                                                        0x6dd64b44
                                                        0x6dd64b4c
                                                        0x6dd64b53
                                                        0x6dd64b59
                                                        0x6dd64b60
                                                        0x6dd64b63
                                                        0x6dd64b66
                                                        0x6dd64b69
                                                        0x6dd64b6e
                                                        0x6dd64b74
                                                        0x6dd64b7b
                                                        0x6dd64b84
                                                        0x6dd64b8c
                                                        0x6dd64b8e
                                                        0x6dd64b90
                                                        0x6dd64b90
                                                        0x6dd64b93
                                                        0x6dd64b97
                                                        0x6dd64b9f
                                                        0x6dd64ba7
                                                        0x6dd64baf
                                                        0x6dd64bb3
                                                        0x6dd64bb7
                                                        0x6dd64bba
                                                        0x6dd64bc0
                                                        0x6dd64bc3
                                                        0x6dd64bc5
                                                        0x6dd695c5
                                                        0x6dd695c5
                                                        0x6dd695cf
                                                        0x6dd695d5
                                                        0x6dd695da
                                                        0x6dd695dc
                                                        0x6dd695e0
                                                        0x6dd695e5
                                                        0x6dd695e8
                                                        0x6dd695ea
                                                        0x6dd695ec
                                                        0x6dd695ee
                                                        0x6dd695f0
                                                        0x6dd695f2
                                                        0x6dd695f4
                                                        0x6dd695f6
                                                        0x6dd695f8
                                                        0x6dd695fa
                                                        0x6dd695fc
                                                        0x6dd695fe
                                                        0x6dd69600
                                                        0x6dd69602
                                                        0x6dd69604
                                                        0x6dd69606
                                                        0x6dd69608
                                                        0x6dd6960a
                                                        0x6dd6960c
                                                        0x6dd6960e
                                                        0x6dd69610
                                                        0x6dd69612
                                                        0x6dd69614
                                                        0x6dd69616
                                                        0x6dd69618
                                                        0x6dd6961a
                                                        0x6dd6961c
                                                        0x6dd6961e
                                                        0x6dd69620
                                                        0x6dd69622
                                                        0x6dd69624
                                                        0x6dd69626
                                                        0x6dd69628
                                                        0x6dd6962a
                                                        0x6dd6962c
                                                        0x6dd6962e
                                                        0x6dd69630
                                                        0x6dd69632
                                                        0x6dd69634
                                                        0x6dd69636
                                                        0x6dd69638
                                                        0x6dd6963a
                                                        0x6dd6963c
                                                        0x6dd6963e
                                                        0x6dd69640
                                                        0x6dd69642
                                                        0x6dd69644
                                                        0x6dd69646
                                                        0x6dd69648
                                                        0x6dd6964a
                                                        0x6dd6964c
                                                        0x6dd6964e
                                                        0x6dd69650
                                                        0x6dd69652
                                                        0x6dd69654
                                                        0x6dd69656
                                                        0x6dd69658
                                                        0x6dd6965a
                                                        0x6dd6965c
                                                        0x6dd6965e
                                                        0x6dd69660
                                                        0x6dd69662
                                                        0x6dd69664
                                                        0x6dd69666
                                                        0x6dd69668
                                                        0x6dd6966a
                                                        0x6dd6966c
                                                        0x6dd6966e
                                                        0x6dd69670
                                                        0x6dd69672
                                                        0x6dd69674
                                                        0x6dd69676
                                                        0x6dd69678
                                                        0x6dd6967a
                                                        0x6dd6967c
                                                        0x6dd6967e
                                                        0x6dd69680
                                                        0x6dd69682
                                                        0x6dd69684
                                                        0x6dd69686
                                                        0x6dd69688
                                                        0x6dd6968a
                                                        0x6dd6968c
                                                        0x6dd6968e
                                                        0x6dd69690
                                                        0x6dd69692
                                                        0x6dd69694
                                                        0x6dd69696
                                                        0x6dd69698
                                                        0x6dd6969a
                                                        0x6dd6969c
                                                        0x6dd6969e
                                                        0x6dd696a0
                                                        0x6dd696a2
                                                        0x6dd696a4
                                                        0x6dd696a6
                                                        0x6dd696a8
                                                        0x6dd696aa
                                                        0x6dd696ac
                                                        0x6dd696ae
                                                        0x6dd696b0
                                                        0x6dd696b2
                                                        0x6dd696b4
                                                        0x6dd696b6
                                                        0x6dd696b8
                                                        0x6dd696ba
                                                        0x6dd696bc
                                                        0x6dd696be
                                                        0x6dd696c0
                                                        0x6dd696c2
                                                        0x6dd696c4
                                                        0x6dd696c6
                                                        0x6dd696c8
                                                        0x6dd696ca
                                                        0x6dd696cc
                                                        0x6dd696ce
                                                        0x6dd696d0
                                                        0x6dd696d2
                                                        0x6dd696d4
                                                        0x6dd696d6
                                                        0x6dd696d8
                                                        0x6dd696da
                                                        0x6dd696dc
                                                        0x6dd696de
                                                        0x6dd696e0
                                                        0x6dd696e2
                                                        0x6dd696e4
                                                        0x6dd696e6
                                                        0x6dd696e8
                                                        0x6dd696ea
                                                        0x6dd696ec
                                                        0x6dd696ee
                                                        0x6dd696f0
                                                        0x6dd696f2
                                                        0x6dd696f4
                                                        0x6dd696f6
                                                        0x6dd696f8
                                                        0x6dd696fa
                                                        0x6dd696fc
                                                        0x6dd696fe
                                                        0x6dd69700
                                                        0x6dd69702
                                                        0x6dd69704
                                                        0x6dd69706
                                                        0x6dd69708
                                                        0x6dd6970a
                                                        0x6dd6970c
                                                        0x6dd6970e
                                                        0x6dd69710
                                                        0x6dd69712
                                                        0x6dd69714
                                                        0x6dd69716
                                                        0x6dd69718
                                                        0x6dd6971a
                                                        0x6dd6971c
                                                        0x6dd6971e
                                                        0x6dd69720
                                                        0x6dd69722
                                                        0x6dd69724
                                                        0x6dd69726
                                                        0x6dd69728
                                                        0x6dd6972a
                                                        0x6dd6972c
                                                        0x6dd6972e
                                                        0x6dd69730
                                                        0x6dd69732
                                                        0x6dd69734
                                                        0x6dd69736
                                                        0x6dd69738
                                                        0x6dd6973a
                                                        0x6dd6973c
                                                        0x6dd6973e
                                                        0x6dd69740
                                                        0x6dd69742
                                                        0x6dd69744
                                                        0x6dd69746
                                                        0x6dd69748
                                                        0x6dd6974a
                                                        0x6dd6974c
                                                        0x6dd6974e
                                                        0x6dd69750
                                                        0x6dd69752
                                                        0x6dd69754
                                                        0x6dd69756
                                                        0x6dd69758
                                                        0x6dd6975a
                                                        0x6dd6975c
                                                        0x6dd6975e
                                                        0x6dd69760
                                                        0x6dd69762
                                                        0x6dd69764
                                                        0x6dd69766
                                                        0x6dd69768
                                                        0x6dd6976a
                                                        0x6dd6976c
                                                        0x6dd6976e
                                                        0x6dd69770
                                                        0x6dd69772
                                                        0x6dd69774
                                                        0x6dd69776
                                                        0x6dd69778
                                                        0x6dd6977a
                                                        0x6dd6977c
                                                        0x6dd6977e
                                                        0x6dd69780
                                                        0x6dd69782
                                                        0x6dd69784
                                                        0x6dd69786
                                                        0x6dd69788
                                                        0x6dd6978a
                                                        0x6dd6978c
                                                        0x6dd6978e
                                                        0x6dd69790
                                                        0x6dd69792
                                                        0x6dd69794
                                                        0x6dd69796
                                                        0x6dd69798
                                                        0x6dd6979a
                                                        0x6dd6979c
                                                        0x6dd6979e
                                                        0x6dd697a0
                                                        0x6dd697a2
                                                        0x6dd697a4
                                                        0x6dd697a6
                                                        0x6dd697a8
                                                        0x6dd697aa
                                                        0x6dd697ac
                                                        0x6dd697ae
                                                        0x6dd697b0
                                                        0x6dd697b2
                                                        0x6dd697b4
                                                        0x6dd697b6
                                                        0x6dd697b8
                                                        0x6dd697ba
                                                        0x6dd697bc
                                                        0x6dd697be
                                                        0x6dd697c0
                                                        0x6dd697c2
                                                        0x6dd697c4
                                                        0x6dd697c6
                                                        0x6dd697c8
                                                        0x6dd697ca
                                                        0x6dd697cc
                                                        0x6dd697ce
                                                        0x6dd697d0
                                                        0x6dd697d2
                                                        0x6dd697d4
                                                        0x6dd697d6
                                                        0x6dd697d8
                                                        0x6dd697da
                                                        0x6dd697dc
                                                        0x6dd697de
                                                        0x6dd697e0
                                                        0x6dd697e2
                                                        0x6dd697e4
                                                        0x6dd697e6
                                                        0x6dd697e8
                                                        0x6dd697ea
                                                        0x6dd697ec
                                                        0x6dd697ee
                                                        0x6dd697f0
                                                        0x6dd697f2
                                                        0x6dd697f4
                                                        0x6dd697f6
                                                        0x6dd697f8
                                                        0x6dd697fa
                                                        0x6dd697fc
                                                        0x6dd697fe
                                                        0x6dd69800
                                                        0x6dd69802
                                                        0x6dd69804
                                                        0x6dd69806
                                                        0x6dd69808
                                                        0x6dd6980a
                                                        0x6dd6980c
                                                        0x6dd6980e
                                                        0x6dd69810
                                                        0x6dd69812
                                                        0x6dd69814
                                                        0x6dd69816
                                                        0x6dd69818
                                                        0x6dd6981a
                                                        0x6dd6981c
                                                        0x6dd6981e
                                                        0x6dd69820
                                                        0x6dd69822
                                                        0x6dd69824
                                                        0x6dd69826
                                                        0x6dd69828
                                                        0x6dd6982a
                                                        0x6dd6982c
                                                        0x6dd6982e
                                                        0x6dd69830
                                                        0x6dd69832
                                                        0x6dd69834
                                                        0x6dd69836
                                                        0x6dd69838
                                                        0x6dd6983a
                                                        0x6dd6983c
                                                        0x6dd6983e
                                                        0x6dd69840
                                                        0x6dd69842
                                                        0x6dd69844
                                                        0x6dd69846
                                                        0x6dd69848
                                                        0x6dd6984a
                                                        0x6dd6984c
                                                        0x6dd6984e
                                                        0x6dd69850
                                                        0x6dd69852
                                                        0x6dd69854
                                                        0x6dd69856
                                                        0x6dd69858
                                                        0x6dd6985a
                                                        0x6dd6985c
                                                        0x6dd6985e
                                                        0x6dd69860
                                                        0x6dd69862
                                                        0x6dd69864
                                                        0x6dd69866
                                                        0x6dd69868
                                                        0x6dd6986a
                                                        0x6dd6986c
                                                        0x6dd6986e
                                                        0x6dd69870
                                                        0x6dd69872
                                                        0x6dd69874
                                                        0x6dd69876
                                                        0x6dd69878
                                                        0x6dd6987a
                                                        0x6dd6987c
                                                        0x6dd6987e
                                                        0x6dd69880
                                                        0x6dd69882
                                                        0x6dd69884
                                                        0x6dd69886
                                                        0x6dd69888
                                                        0x6dd6988a
                                                        0x6dd6988c
                                                        0x6dd6988e
                                                        0x6dd69890
                                                        0x6dd69892
                                                        0x6dd69894
                                                        0x6dd69896
                                                        0x6dd69898
                                                        0x6dd6989a
                                                        0x6dd6989c
                                                        0x6dd6989e
                                                        0x6dd698a0
                                                        0x6dd698a2
                                                        0x6dd698a4
                                                        0x6dd698a6
                                                        0x6dd698a8
                                                        0x6dd698aa
                                                        0x6dd698ac
                                                        0x6dd698ae
                                                        0x6dd698b0
                                                        0x6dd698b2
                                                        0x6dd698b4
                                                        0x6dd698b6
                                                        0x6dd698b8
                                                        0x6dd698ba
                                                        0x6dd698bc
                                                        0x6dd698be
                                                        0x6dd698c0
                                                        0x6dd698c2
                                                        0x6dd698c4
                                                        0x6dd698c6
                                                        0x6dd698c8
                                                        0x6dd698ca
                                                        0x6dd698cc
                                                        0x6dd698ce
                                                        0x6dd698d0
                                                        0x6dd698d2
                                                        0x6dd698d4
                                                        0x6dd698d6
                                                        0x6dd698d8
                                                        0x6dd698da
                                                        0x6dd698dc
                                                        0x6dd698de
                                                        0x6dd698e0
                                                        0x6dd698e2
                                                        0x6dd698e4
                                                        0x6dd698e6
                                                        0x6dd698e8
                                                        0x6dd698ea
                                                        0x6dd698ec
                                                        0x6dd698ee
                                                        0x6dd698f0
                                                        0x6dd698f2
                                                        0x6dd698f4
                                                        0x6dd698f6
                                                        0x6dd698f8
                                                        0x6dd698fa
                                                        0x6dd698fc
                                                        0x6dd698fe
                                                        0x6dd69900
                                                        0x6dd69902
                                                        0x6dd69904
                                                        0x6dd69906
                                                        0x6dd69908
                                                        0x6dd6990a
                                                        0x6dd6990c
                                                        0x6dd6990e
                                                        0x6dd69910
                                                        0x6dd69912
                                                        0x6dd69914
                                                        0x6dd69916
                                                        0x6dd69918
                                                        0x6dd6991a
                                                        0x6dd6991c
                                                        0x6dd6991e
                                                        0x6dd69920
                                                        0x6dd69922
                                                        0x6dd69924
                                                        0x6dd69926
                                                        0x6dd69928
                                                        0x6dd6992a
                                                        0x6dd6992c
                                                        0x6dd6992e
                                                        0x6dd69930
                                                        0x6dd69932
                                                        0x6dd69934
                                                        0x6dd69936
                                                        0x6dd69938
                                                        0x6dd6993a
                                                        0x6dd6993c
                                                        0x6dd6993e
                                                        0x6dd69940
                                                        0x6dd69942
                                                        0x6dd69944
                                                        0x6dd69946
                                                        0x6dd69948
                                                        0x6dd6994a
                                                        0x6dd6994c
                                                        0x6dd6994e
                                                        0x6dd69950
                                                        0x6dd69952
                                                        0x6dd69954
                                                        0x6dd69956
                                                        0x6dd69958
                                                        0x6dd6995a
                                                        0x6dd6995c
                                                        0x6dd6995e
                                                        0x6dd69960
                                                        0x6dd69962
                                                        0x6dd69964
                                                        0x6dd69966
                                                        0x6dd69968
                                                        0x6dd6996a
                                                        0x6dd6996c
                                                        0x6dd6996e
                                                        0x6dd69970
                                                        0x6dd69972
                                                        0x6dd69974
                                                        0x6dd69976
                                                        0x6dd69978
                                                        0x6dd6997a
                                                        0x6dd6997c
                                                        0x6dd6997e
                                                        0x6dd69980
                                                        0x6dd69982
                                                        0x6dd69984
                                                        0x6dd69986
                                                        0x6dd69988
                                                        0x6dd6998a
                                                        0x6dd6998c
                                                        0x6dd6998e
                                                        0x6dd69990
                                                        0x6dd69992
                                                        0x6dd69994
                                                        0x6dd69996
                                                        0x6dd69998
                                                        0x6dd6999a
                                                        0x6dd6999c
                                                        0x6dd6999e
                                                        0x6dd699a0
                                                        0x6dd699a2
                                                        0x6dd699a4
                                                        0x6dd699a6
                                                        0x6dd699a8
                                                        0x6dd699aa
                                                        0x6dd699ac
                                                        0x6dd699ae
                                                        0x6dd699b0
                                                        0x6dd699b2
                                                        0x6dd699b4
                                                        0x6dd699b6
                                                        0x6dd699b8
                                                        0x6dd699ba
                                                        0x6dd699bc
                                                        0x6dd699be
                                                        0x6dd699c0
                                                        0x6dd699c2
                                                        0x6dd699c4
                                                        0x6dd699c6
                                                        0x6dd699c8
                                                        0x6dd699ca
                                                        0x6dd699cc
                                                        0x6dd699ce
                                                        0x6dd699d0
                                                        0x6dd699d2
                                                        0x6dd699d4
                                                        0x6dd699d6
                                                        0x6dd699d8
                                                        0x6dd699da
                                                        0x6dd699dc
                                                        0x6dd699de
                                                        0x6dd699e0
                                                        0x6dd699e2
                                                        0x6dd699e4
                                                        0x6dd699e6
                                                        0x6dd699e8
                                                        0x6dd699ea
                                                        0x6dd699ec
                                                        0x6dd699ee
                                                        0x6dd699f0
                                                        0x6dd699f2
                                                        0x6dd699f4
                                                        0x6dd699f6
                                                        0x6dd699f8
                                                        0x6dd699fa
                                                        0x6dd699fc
                                                        0x6dd699fe
                                                        0x6dd69a00
                                                        0x6dd69a02
                                                        0x6dd69a04
                                                        0x6dd69a06
                                                        0x6dd69a08
                                                        0x6dd69a0a
                                                        0x6dd69a0c
                                                        0x6dd69a0e
                                                        0x6dd69a10
                                                        0x6dd69a12
                                                        0x6dd69a14
                                                        0x6dd69a16
                                                        0x6dd69a18
                                                        0x6dd69a1a
                                                        0x6dd69a1c
                                                        0x6dd69a1e
                                                        0x6dd69a20
                                                        0x6dd69a22
                                                        0x6dd69a24
                                                        0x6dd69a26
                                                        0x6dd69a28
                                                        0x6dd69a2a
                                                        0x6dd69a2c
                                                        0x6dd69a2e
                                                        0x6dd69a30
                                                        0x6dd69a32
                                                        0x6dd69a34
                                                        0x6dd69a36
                                                        0x6dd69a38
                                                        0x6dd69a3a
                                                        0x6dd69a3c
                                                        0x6dd69a3e
                                                        0x6dd69a40
                                                        0x6dd69a42
                                                        0x6dd69a44
                                                        0x6dd69a46
                                                        0x6dd69a48
                                                        0x6dd69a4a
                                                        0x6dd69a4c
                                                        0x6dd69a4e
                                                        0x6dd69a50
                                                        0x6dd69a52
                                                        0x6dd69a54
                                                        0x6dd69a56
                                                        0x6dd69a58
                                                        0x6dd69a5a
                                                        0x6dd69a5c
                                                        0x6dd69a5e
                                                        0x6dd69a60
                                                        0x6dd69a62
                                                        0x6dd69a64
                                                        0x6dd69a66
                                                        0x6dd69a68
                                                        0x6dd69a6a
                                                        0x6dd69a6c
                                                        0x6dd69a6e
                                                        0x6dd69a70
                                                        0x6dd69a72
                                                        0x6dd69a74
                                                        0x6dd69a76
                                                        0x6dd69a78
                                                        0x6dd69a7a
                                                        0x6dd69a7c
                                                        0x6dd69a7e
                                                        0x6dd69a80
                                                        0x6dd69a82
                                                        0x6dd69a84
                                                        0x6dd69a86
                                                        0x6dd69a88
                                                        0x6dd69a8a
                                                        0x6dd69a8c
                                                        0x6dd69a8e
                                                        0x6dd69a90
                                                        0x6dd69a92
                                                        0x6dd69a94
                                                        0x6dd69a96
                                                        0x6dd69a98
                                                        0x6dd69a9a
                                                        0x6dd69a9c
                                                        0x6dd69a9e
                                                        0x6dd69aa0
                                                        0x6dd69aa2
                                                        0x6dd69aa4
                                                        0x6dd69aa6
                                                        0x6dd69aa8
                                                        0x6dd69aaa
                                                        0x6dd69aac
                                                        0x6dd69aae
                                                        0x6dd69ab0
                                                        0x6dd69ab2
                                                        0x6dd69ab4
                                                        0x6dd69ab6
                                                        0x6dd69ab8
                                                        0x6dd69aba
                                                        0x6dd69abc
                                                        0x6dd69abe
                                                        0x6dd69ac0
                                                        0x6dd69ac2
                                                        0x6dd69ac4
                                                        0x6dd69ac6
                                                        0x6dd69ac8
                                                        0x6dd69aca
                                                        0x6dd69acc
                                                        0x6dd69ace
                                                        0x6dd69ad0
                                                        0x6dd69ad2
                                                        0x6dd69ad4
                                                        0x6dd69ad6
                                                        0x6dd69ad8
                                                        0x6dd69ada
                                                        0x6dd69adc
                                                        0x6dd69ade
                                                        0x6dd69ae0
                                                        0x6dd69ae2
                                                        0x6dd69ae4
                                                        0x6dd69ae6
                                                        0x6dd69ae8
                                                        0x6dd69aea
                                                        0x6dd69aec
                                                        0x6dd69aee
                                                        0x6dd69af0
                                                        0x6dd69af2
                                                        0x6dd69af4
                                                        0x6dd69af6
                                                        0x6dd69af8
                                                        0x6dd69afa
                                                        0x6dd69afc
                                                        0x6dd69afe
                                                        0x6dd69b00
                                                        0x6dd69b02
                                                        0x6dd69b04
                                                        0x6dd69b06
                                                        0x6dd69b08
                                                        0x6dd69b0a
                                                        0x6dd69b0c
                                                        0x6dd69b0e
                                                        0x6dd69b10
                                                        0x6dd69b12
                                                        0x6dd69b14
                                                        0x6dd69b16
                                                        0x6dd69b18
                                                        0x6dd69b1a
                                                        0x6dd69b1c
                                                        0x6dd69b1e
                                                        0x6dd69b20
                                                        0x6dd69b22
                                                        0x6dd69b24
                                                        0x6dd69b26
                                                        0x6dd69b28
                                                        0x6dd69b2a
                                                        0x6dd69b2c
                                                        0x6dd69b2e
                                                        0x6dd69b30
                                                        0x6dd69b32
                                                        0x6dd69b34
                                                        0x6dd69b36
                                                        0x6dd69b38
                                                        0x6dd69b3a
                                                        0x6dd69b3c
                                                        0x6dd69b3e
                                                        0x6dd69b40
                                                        0x6dd69b42
                                                        0x6dd69b44
                                                        0x6dd69b46
                                                        0x6dd69b48
                                                        0x6dd69b4a
                                                        0x6dd69b4c
                                                        0x6dd69b4e
                                                        0x6dd69b50
                                                        0x6dd69b52
                                                        0x6dd69b54
                                                        0x6dd69b56
                                                        0x6dd69b58
                                                        0x6dd69b5a
                                                        0x6dd69b5c
                                                        0x6dd69b5e
                                                        0x6dd69b60
                                                        0x6dd69b62
                                                        0x6dd69b64
                                                        0x6dd69b66
                                                        0x6dd69b68
                                                        0x6dd69b6a
                                                        0x6dd69b6c
                                                        0x6dd69b6e
                                                        0x6dd69b70
                                                        0x6dd69b72
                                                        0x6dd69b74
                                                        0x6dd69b76
                                                        0x6dd69b78
                                                        0x6dd69b7a
                                                        0x6dd69b7c
                                                        0x6dd69b7e
                                                        0x6dd69b80
                                                        0x6dd69b82
                                                        0x6dd69b84
                                                        0x6dd69b86
                                                        0x6dd69b88
                                                        0x6dd69b8a
                                                        0x6dd69b8c
                                                        0x6dd69b8e
                                                        0x6dd69b90
                                                        0x6dd69b92
                                                        0x6dd69b94
                                                        0x6dd69b96
                                                        0x6dd69b98
                                                        0x6dd69b9a
                                                        0x6dd69b9c
                                                        0x6dd69b9e
                                                        0x6dd69ba0
                                                        0x6dd69ba2
                                                        0x6dd69ba4
                                                        0x6dd69ba6
                                                        0x6dd69ba8
                                                        0x6dd69baa
                                                        0x6dd69bac
                                                        0x6dd69bae
                                                        0x6dd69bb0
                                                        0x6dd69bb2
                                                        0x6dd69bb4
                                                        0x6dd69bb6
                                                        0x6dd69bb8
                                                        0x6dd69bba
                                                        0x6dd69bbc
                                                        0x6dd69bbe
                                                        0x6dd69bc0
                                                        0x6dd69bc2
                                                        0x6dd69bc4
                                                        0x6dd69bc6
                                                        0x6dd69bc8
                                                        0x6dd69bca
                                                        0x6dd69bcc
                                                        0x6dd69bce
                                                        0x6dd69bd0
                                                        0x6dd69bd2
                                                        0x6dd69bd4
                                                        0x6dd69bd6
                                                        0x6dd69bd8
                                                        0x6dd69bda
                                                        0x6dd69bdc
                                                        0x6dd69bde
                                                        0x6dd69be0
                                                        0x6dd69be2
                                                        0x6dd69be4
                                                        0x6dd69be6
                                                        0x6dd69be8
                                                        0x6dd69bea
                                                        0x6dd69bec
                                                        0x6dd69bee
                                                        0x6dd69bf0
                                                        0x6dd69bf2
                                                        0x6dd69bf4
                                                        0x6dd69bf6
                                                        0x6dd69bf8
                                                        0x6dd69bfa
                                                        0x6dd69bfc
                                                        0x6dd69bfe
                                                        0x6dd69c00
                                                        0x6dd69c02
                                                        0x6dd69c04
                                                        0x6dd69c06
                                                        0x6dd69c08
                                                        0x6dd69c0a
                                                        0x6dd69c0c
                                                        0x6dd69c0e
                                                        0x6dd69c10
                                                        0x6dd69c12
                                                        0x6dd69c14
                                                        0x6dd69c16
                                                        0x6dd69c18
                                                        0x6dd69c1a
                                                        0x6dd69c1c
                                                        0x6dd69c1e
                                                        0x6dd69c20
                                                        0x6dd69c22
                                                        0x6dd69c24
                                                        0x6dd69c26
                                                        0x6dd69c28
                                                        0x6dd69c2a
                                                        0x6dd69c2c
                                                        0x6dd69c2e
                                                        0x6dd69c30
                                                        0x6dd69c32
                                                        0x6dd69c34
                                                        0x6dd69c36
                                                        0x6dd69c38
                                                        0x6dd69c3a
                                                        0x6dd69c3c
                                                        0x6dd69c3e
                                                        0x6dd69c40
                                                        0x6dd69c42
                                                        0x6dd69c44
                                                        0x6dd69c46
                                                        0x6dd69c48
                                                        0x6dd69c4a
                                                        0x6dd69c4c
                                                        0x6dd69c4e
                                                        0x6dd69c50
                                                        0x6dd69c52
                                                        0x6dd69c54
                                                        0x6dd69c56
                                                        0x6dd69c58
                                                        0x6dd69c5a
                                                        0x6dd69c5c
                                                        0x6dd69c5e
                                                        0x6dd69c60
                                                        0x6dd69c62
                                                        0x6dd69c64
                                                        0x6dd69c66
                                                        0x6dd69c68
                                                        0x6dd69c6a
                                                        0x6dd69c6c
                                                        0x6dd69c6e
                                                        0x6dd69c70
                                                        0x6dd69c72
                                                        0x6dd69c74
                                                        0x6dd69c76
                                                        0x6dd69c78
                                                        0x6dd69c7a
                                                        0x6dd69c7c
                                                        0x6dd69c7e
                                                        0x6dd69c80
                                                        0x6dd69c82
                                                        0x6dd69c84
                                                        0x6dd69c86
                                                        0x6dd69c88
                                                        0x6dd69c8a
                                                        0x6dd69c8c
                                                        0x6dd69c8e
                                                        0x6dd69c90
                                                        0x6dd69c92
                                                        0x6dd69c94
                                                        0x6dd69c96
                                                        0x6dd69c98
                                                        0x6dd69c9a
                                                        0x6dd69c9c
                                                        0x6dd69c9e
                                                        0x6dd69ca0
                                                        0x6dd69ca2
                                                        0x6dd69ca4
                                                        0x6dd69ca6
                                                        0x6dd69ca8
                                                        0x6dd69caa
                                                        0x6dd69cac
                                                        0x6dd69cae
                                                        0x6dd69cb0
                                                        0x6dd69cb2
                                                        0x6dd69cb4
                                                        0x6dd69cb6
                                                        0x6dd69cb8
                                                        0x6dd69cba
                                                        0x6dd69cbc
                                                        0x6dd69cbe
                                                        0x6dd69cc0
                                                        0x6dd69cc2
                                                        0x6dd69cc4
                                                        0x6dd69cc6
                                                        0x6dd69cc8
                                                        0x6dd69cca
                                                        0x6dd69ccc
                                                        0x6dd69cce
                                                        0x6dd69cd0
                                                        0x6dd69cd2
                                                        0x6dd69cd4
                                                        0x6dd69cd6
                                                        0x6dd69cd8
                                                        0x6dd69cda
                                                        0x6dd69cdc
                                                        0x6dd69cde
                                                        0x6dd69ce0
                                                        0x6dd69ce2
                                                        0x6dd69ce4
                                                        0x6dd69ce6
                                                        0x6dd69ce8
                                                        0x6dd69cea
                                                        0x6dd69cec
                                                        0x6dd69cee
                                                        0x6dd69cf0
                                                        0x6dd69cf2
                                                        0x6dd69cf4
                                                        0x6dd69cf6
                                                        0x6dd69cf8
                                                        0x6dd69cfa
                                                        0x6dd69cfc
                                                        0x6dd69cfe
                                                        0x6dd69d00
                                                        0x6dd69d02
                                                        0x6dd69d04
                                                        0x6dd69d06
                                                        0x6dd69d08
                                                        0x6dd69d0a
                                                        0x6dd69d0c
                                                        0x6dd69d0e
                                                        0x6dd69d10
                                                        0x6dd69d12
                                                        0x6dd69d14
                                                        0x6dd69d16
                                                        0x6dd69d18
                                                        0x6dd69d1a
                                                        0x6dd69d1c
                                                        0x6dd69d1e
                                                        0x6dd69d20
                                                        0x6dd69d22
                                                        0x6dd69d24
                                                        0x6dd69d26
                                                        0x6dd69d28
                                                        0x6dd69d2a
                                                        0x6dd69d2c
                                                        0x6dd69d2e
                                                        0x6dd69d30
                                                        0x6dd69d32
                                                        0x6dd69d34
                                                        0x6dd69d36
                                                        0x6dd69d38
                                                        0x6dd69d3a
                                                        0x6dd69d3c
                                                        0x6dd69d3e
                                                        0x6dd69d40
                                                        0x6dd69d42
                                                        0x6dd69d44
                                                        0x6dd69d46
                                                        0x6dd69d48
                                                        0x6dd69d4a
                                                        0x6dd69d4c
                                                        0x6dd69d4e
                                                        0x6dd69d50
                                                        0x6dd69d52
                                                        0x6dd69d54
                                                        0x6dd69d56
                                                        0x6dd69d58
                                                        0x6dd69d5a
                                                        0x6dd69d5c
                                                        0x6dd69d5e
                                                        0x6dd69d60
                                                        0x6dd69d62
                                                        0x6dd69d64
                                                        0x6dd69d66
                                                        0x6dd69d68
                                                        0x6dd69d6a
                                                        0x6dd69d6c
                                                        0x6dd69d6e
                                                        0x6dd69d70
                                                        0x6dd69d72
                                                        0x6dd69d74
                                                        0x6dd69d76
                                                        0x6dd69d78
                                                        0x6dd69d7a
                                                        0x6dd69d7c
                                                        0x6dd69d7e
                                                        0x6dd69d80
                                                        0x6dd69d82
                                                        0x6dd69d84
                                                        0x6dd69d86
                                                        0x6dd69d88
                                                        0x6dd69d8a
                                                        0x6dd69d8c
                                                        0x6dd69d8e
                                                        0x6dd69d90
                                                        0x6dd69d92
                                                        0x6dd69d94
                                                        0x6dd69d96
                                                        0x6dd69d98
                                                        0x6dd69d9a
                                                        0x6dd69d9c
                                                        0x6dd69d9e
                                                        0x6dd69da0
                                                        0x6dd69da2
                                                        0x6dd69da4
                                                        0x6dd69da6
                                                        0x6dd69da8
                                                        0x6dd69daa
                                                        0x6dd69dac
                                                        0x6dd69dae
                                                        0x6dd69db0
                                                        0x6dd69db2
                                                        0x6dd69db4
                                                        0x6dd69db6
                                                        0x6dd69db8
                                                        0x6dd69dba
                                                        0x6dd69dbc
                                                        0x6dd69dbe
                                                        0x6dd69dc0
                                                        0x6dd69dc2
                                                        0x6dd69dc4
                                                        0x6dd69dc6
                                                        0x6dd69dc8
                                                        0x6dd69dca
                                                        0x6dd69dcc
                                                        0x6dd69dce
                                                        0x6dd69dd0
                                                        0x6dd69dd2
                                                        0x6dd69dd4
                                                        0x6dd69dd6
                                                        0x6dd69dd8
                                                        0x6dd69dda
                                                        0x6dd69ddc
                                                        0x6dd69dde
                                                        0x6dd69de0
                                                        0x6dd69de2
                                                        0x6dd69de4
                                                        0x6dd69de6
                                                        0x6dd69de8
                                                        0x6dd69dea
                                                        0x6dd69dec
                                                        0x6dd69dee
                                                        0x6dd69df0
                                                        0x6dd69df2
                                                        0x6dd69df4
                                                        0x6dd69df6
                                                        0x6dd69df8
                                                        0x6dd69dfa
                                                        0x6dd69dfc
                                                        0x6dd69dfe
                                                        0x6dd69e00
                                                        0x6dd69e02
                                                        0x6dd69e04
                                                        0x6dd69e06
                                                        0x6dd69e08
                                                        0x6dd69e0a
                                                        0x6dd69e0c
                                                        0x6dd69e0e
                                                        0x6dd69e10
                                                        0x6dd69e12
                                                        0x6dd69e14
                                                        0x6dd69e16
                                                        0x6dd69e18
                                                        0x6dd69e1a
                                                        0x6dd69e1c
                                                        0x6dd69e1e
                                                        0x6dd69e20
                                                        0x6dd69e22
                                                        0x6dd69e24
                                                        0x6dd69e26
                                                        0x6dd69e28
                                                        0x6dd69e2a
                                                        0x6dd69e2c
                                                        0x6dd69e2e
                                                        0x6dd69e30
                                                        0x6dd69e32
                                                        0x6dd69e34
                                                        0x6dd69e36
                                                        0x6dd69e38
                                                        0x6dd69e3a
                                                        0x6dd69e3c
                                                        0x6dd69e3e
                                                        0x6dd69e40
                                                        0x6dd69e42
                                                        0x6dd69e44
                                                        0x6dd69e46
                                                        0x6dd69e48
                                                        0x6dd69e4a
                                                        0x6dd69e4c
                                                        0x6dd69e4e
                                                        0x6dd69e50
                                                        0x6dd69e52
                                                        0x6dd69e54
                                                        0x6dd69e56
                                                        0x6dd69e58
                                                        0x6dd69e5a
                                                        0x6dd69e5c
                                                        0x6dd69e5e
                                                        0x6dd69e60
                                                        0x6dd69e62
                                                        0x6dd69e64
                                                        0x6dd69e66
                                                        0x6dd69e68
                                                        0x6dd69e6a
                                                        0x6dd69e6c
                                                        0x6dd69e6e
                                                        0x6dd69e70
                                                        0x6dd69e72
                                                        0x6dd69e74
                                                        0x6dd69e76
                                                        0x6dd69e78
                                                        0x6dd69e7a
                                                        0x6dd69e7c
                                                        0x6dd69e7e
                                                        0x6dd69e80
                                                        0x6dd69e82
                                                        0x6dd69e84
                                                        0x6dd69e86
                                                        0x6dd69e88
                                                        0x6dd69e8a
                                                        0x6dd69e8c
                                                        0x6dd69e8e
                                                        0x6dd69e90
                                                        0x6dd69e92
                                                        0x6dd69e94
                                                        0x6dd69e96
                                                        0x6dd69e98
                                                        0x6dd69e9a
                                                        0x6dd69e9c
                                                        0x6dd69e9e
                                                        0x6dd69ea0
                                                        0x6dd69ea2
                                                        0x6dd69ea4
                                                        0x6dd69ea6
                                                        0x6dd69ea8
                                                        0x6dd69eaa
                                                        0x6dd69eac
                                                        0x6dd69eae
                                                        0x6dd69eb0
                                                        0x6dd69eb2
                                                        0x6dd69eb4
                                                        0x6dd69eb6
                                                        0x6dd69eb8
                                                        0x6dd69eba
                                                        0x6dd69ebc
                                                        0x6dd69ebe
                                                        0x6dd69ec0
                                                        0x6dd69ec2
                                                        0x6dd69ec4
                                                        0x6dd69ec6
                                                        0x6dd69ec8
                                                        0x6dd69eca
                                                        0x6dd69ecc
                                                        0x6dd69ece
                                                        0x6dd69ed0
                                                        0x6dd69ed2
                                                        0x6dd69ed4
                                                        0x6dd69ed6
                                                        0x6dd69ed8
                                                        0x6dd69eda
                                                        0x6dd69edc
                                                        0x6dd69ede
                                                        0x6dd69ee0
                                                        0x6dd69ee2
                                                        0x6dd69ee4
                                                        0x6dd69ee6
                                                        0x6dd69ee8
                                                        0x6dd69eea
                                                        0x6dd69eec
                                                        0x6dd69eee
                                                        0x6dd69ef0
                                                        0x6dd69ef2
                                                        0x6dd69ef4
                                                        0x6dd69ef6
                                                        0x6dd69ef8
                                                        0x6dd69efa
                                                        0x6dd69efc
                                                        0x6dd69efe
                                                        0x6dd69f00
                                                        0x6dd69f02
                                                        0x6dd69f04
                                                        0x6dd69f06
                                                        0x6dd69f08
                                                        0x6dd69f0a
                                                        0x6dd69f0c
                                                        0x6dd69f0e
                                                        0x6dd69f10
                                                        0x6dd69f12
                                                        0x6dd69f14
                                                        0x6dd69f16
                                                        0x6dd69f18
                                                        0x6dd69f1a
                                                        0x6dd69f1c
                                                        0x6dd69f1e
                                                        0x6dd69f20
                                                        0x6dd69f22
                                                        0x6dd69f24
                                                        0x6dd69f26
                                                        0x6dd69f28
                                                        0x6dd69f2a
                                                        0x6dd69f2c
                                                        0x6dd69f2e
                                                        0x6dd69f30
                                                        0x6dd69f32
                                                        0x6dd69f34
                                                        0x6dd69f36
                                                        0x6dd69f38
                                                        0x6dd69f3a
                                                        0x6dd69f3c
                                                        0x6dd69f3e
                                                        0x6dd69f40
                                                        0x6dd69f42
                                                        0x6dd69f44
                                                        0x6dd69f46
                                                        0x6dd69f48
                                                        0x6dd69f4a
                                                        0x6dd69f4c
                                                        0x6dd69f4e
                                                        0x6dd69f50
                                                        0x6dd69f52
                                                        0x6dd69f54
                                                        0x6dd69f56
                                                        0x6dd69f58
                                                        0x6dd69f5a
                                                        0x6dd69f5c
                                                        0x6dd69f5e
                                                        0x6dd69f60
                                                        0x6dd69f62
                                                        0x6dd69f64
                                                        0x6dd69f66
                                                        0x6dd69f68
                                                        0x6dd69f6a
                                                        0x6dd69f6c
                                                        0x6dd69f6e
                                                        0x6dd69f70
                                                        0x6dd69f72
                                                        0x6dd69f74
                                                        0x6dd69f76
                                                        0x6dd69f78
                                                        0x6dd69f7a
                                                        0x6dd69f7c
                                                        0x6dd69f7e
                                                        0x6dd69f80
                                                        0x6dd69f82
                                                        0x6dd69f84
                                                        0x6dd69f86
                                                        0x6dd69f88
                                                        0x6dd69f8a
                                                        0x6dd69f8c
                                                        0x6dd69f8e
                                                        0x6dd69f90
                                                        0x6dd69f92
                                                        0x6dd69f94
                                                        0x6dd69f96
                                                        0x6dd69f98
                                                        0x6dd69f9a
                                                        0x6dd69f9c
                                                        0x6dd69f9e
                                                        0x6dd69fa0
                                                        0x6dd69fa2
                                                        0x6dd69fa4
                                                        0x6dd69fa6
                                                        0x6dd69fa8
                                                        0x6dd69faa
                                                        0x6dd69fac
                                                        0x6dd69fae
                                                        0x6dd69fb0
                                                        0x6dd69fb2
                                                        0x6dd69fb4
                                                        0x6dd69fb6
                                                        0x6dd69fb8
                                                        0x6dd69fba
                                                        0x6dd69fbc
                                                        0x6dd69fbe
                                                        0x6dd69fc0
                                                        0x6dd69fc2
                                                        0x6dd69fc4
                                                        0x6dd69fc6
                                                        0x6dd69fc8
                                                        0x6dd69fca
                                                        0x6dd69fcc
                                                        0x6dd69fce
                                                        0x6dd69fd0
                                                        0x6dd69fd2
                                                        0x6dd69fd4
                                                        0x6dd69fd6
                                                        0x6dd69fd8
                                                        0x6dd69fda
                                                        0x6dd69fdc
                                                        0x6dd69fde
                                                        0x6dd69fe0
                                                        0x6dd69fe2
                                                        0x6dd69fe4
                                                        0x6dd69fe6
                                                        0x6dd69fe8
                                                        0x6dd69fea
                                                        0x6dd69fec
                                                        0x6dd69fee
                                                        0x6dd69ff0
                                                        0x6dd69ff2
                                                        0x6dd69ff4
                                                        0x6dd69ff6
                                                        0x6dd69ff8
                                                        0x6dd69ffa
                                                        0x6dd69ffc
                                                        0x6dd69ffe
                                                        0x6dd6a000
                                                        0x6dd6a002
                                                        0x6dd6a004
                                                        0x6dd6a006
                                                        0x6dd6a008
                                                        0x6dd6a00a
                                                        0x6dd6a00c
                                                        0x6dd6a00e
                                                        0x6dd6a010
                                                        0x6dd6a012
                                                        0x6dd6a014
                                                        0x6dd6a016
                                                        0x6dd6a018
                                                        0x6dd6a01a
                                                        0x6dd6a01c
                                                        0x6dd6a01e
                                                        0x6dd6a020
                                                        0x6dd6a022
                                                        0x6dd6a024
                                                        0x6dd6a026
                                                        0x6dd6a028
                                                        0x6dd6a02a
                                                        0x6dd6a02c
                                                        0x6dd6a02e
                                                        0x6dd6a030
                                                        0x6dd6a032
                                                        0x6dd6a034
                                                        0x6dd6a036
                                                        0x6dd6a038
                                                        0x6dd6a03a
                                                        0x6dd6a03c
                                                        0x6dd6a03e
                                                        0x6dd6a040
                                                        0x6dd6a042
                                                        0x6dd6a044
                                                        0x6dd6a046
                                                        0x6dd6a048
                                                        0x6dd6a04a
                                                        0x6dd6a04c
                                                        0x6dd6a04e
                                                        0x6dd6a050
                                                        0x6dd6a052
                                                        0x6dd6a054
                                                        0x6dd6a056
                                                        0x6dd6a058
                                                        0x6dd6a05a
                                                        0x6dd6a05c
                                                        0x6dd6a05e
                                                        0x6dd6a060
                                                        0x6dd6a062
                                                        0x6dd6a064
                                                        0x6dd6a066
                                                        0x6dd6a068
                                                        0x6dd6a06a
                                                        0x6dd6a06c
                                                        0x6dd6a06e
                                                        0x6dd6a070
                                                        0x6dd6a072
                                                        0x6dd6a074
                                                        0x6dd6a076
                                                        0x6dd6a078
                                                        0x6dd6a07a
                                                        0x6dd6a07c
                                                        0x6dd6a07e
                                                        0x6dd6a080
                                                        0x6dd6a082
                                                        0x6dd6a084
                                                        0x6dd6a086
                                                        0x6dd6a088
                                                        0x6dd6a08a
                                                        0x6dd6a08c
                                                        0x6dd6a08e
                                                        0x6dd6a090
                                                        0x6dd6a092
                                                        0x6dd6a094
                                                        0x6dd6a096
                                                        0x6dd6a098
                                                        0x6dd6a09a
                                                        0x6dd6a09c
                                                        0x6dd6a09e
                                                        0x6dd6a0a0
                                                        0x6dd6a0a2
                                                        0x6dd6a0a4
                                                        0x6dd6a0a6
                                                        0x6dd6a0a8
                                                        0x6dd6a0aa
                                                        0x6dd6a0ac
                                                        0x6dd6a0ae
                                                        0x6dd6a0b0
                                                        0x6dd6a0b2
                                                        0x6dd6a0b4
                                                        0x6dd6a0b6
                                                        0x6dd6a0b8
                                                        0x6dd6a0ba
                                                        0x6dd6a0bc
                                                        0x6dd6a0be
                                                        0x6dd6a0c0
                                                        0x6dd6a0c2
                                                        0x6dd6a0c4
                                                        0x6dd6a0c6
                                                        0x6dd6a0c8
                                                        0x6dd6a0ca
                                                        0x6dd6a0cc
                                                        0x6dd6a0ce
                                                        0x6dd6a0d0
                                                        0x6dd6a0d2
                                                        0x6dd6a0d4
                                                        0x6dd6a0d6
                                                        0x6dd6a0d8
                                                        0x6dd6a0da
                                                        0x6dd6a0dc
                                                        0x6dd6a0de
                                                        0x6dd6a0e0
                                                        0x6dd6a0e2
                                                        0x6dd6a0e4
                                                        0x6dd6a0e6
                                                        0x6dd6a0e8
                                                        0x6dd6a0ea
                                                        0x6dd6a0ec
                                                        0x6dd6a0ee
                                                        0x6dd6a0f0
                                                        0x6dd6a0f2
                                                        0x6dd6a0f4
                                                        0x6dd6a0f6
                                                        0x6dd6a0f8
                                                        0x6dd6a0fa
                                                        0x6dd6a0fc
                                                        0x6dd6a0fe
                                                        0x6dd6a100
                                                        0x6dd6a102
                                                        0x6dd6a104
                                                        0x6dd6a106
                                                        0x6dd6a108
                                                        0x6dd6a10a
                                                        0x6dd6a10c
                                                        0x6dd6a10e
                                                        0x6dd6a110
                                                        0x6dd6a112
                                                        0x6dd6a114
                                                        0x6dd6a116
                                                        0x6dd6a118
                                                        0x6dd6a11a
                                                        0x6dd6a11c
                                                        0x6dd6a11e
                                                        0x6dd6a120
                                                        0x6dd6a122
                                                        0x6dd6a124
                                                        0x6dd6a126
                                                        0x6dd6a128
                                                        0x6dd6a12a
                                                        0x6dd6a12c
                                                        0x6dd6a12e
                                                        0x6dd6a130
                                                        0x6dd6a132
                                                        0x6dd6a134
                                                        0x6dd6a136
                                                        0x6dd6a138
                                                        0x6dd6a13a
                                                        0x6dd6a13c
                                                        0x6dd6a13e
                                                        0x6dd6a140
                                                        0x6dd6a142
                                                        0x6dd6a144
                                                        0x6dd6a146
                                                        0x6dd6a148
                                                        0x6dd6a14a
                                                        0x6dd6a14c
                                                        0x6dd6a14e
                                                        0x6dd6a150
                                                        0x6dd6a152
                                                        0x6dd6a154
                                                        0x6dd6a156
                                                        0x6dd6a158
                                                        0x6dd6a15a
                                                        0x6dd6a15c
                                                        0x6dd6a15e
                                                        0x6dd6a160
                                                        0x6dd6a162
                                                        0x6dd6a164
                                                        0x6dd6a166
                                                        0x6dd6a168
                                                        0x6dd6a16a
                                                        0x6dd6a16c
                                                        0x6dd6a16e
                                                        0x6dd6a170
                                                        0x6dd6a172
                                                        0x6dd6a174
                                                        0x6dd6a176
                                                        0x6dd6a178
                                                        0x6dd6a17a
                                                        0x6dd6a17c
                                                        0x6dd6a17e
                                                        0x6dd6a180
                                                        0x6dd6a182
                                                        0x6dd6a184
                                                        0x6dd6a186
                                                        0x6dd6a188
                                                        0x6dd6a18a
                                                        0x6dd6a18c
                                                        0x6dd6a18e
                                                        0x6dd6a190
                                                        0x6dd6a192
                                                        0x6dd6a194
                                                        0x6dd6a196
                                                        0x6dd6a198
                                                        0x6dd6a19a
                                                        0x6dd6a19c
                                                        0x6dd6a19e
                                                        0x6dd6a1a0
                                                        0x6dd6a1a2
                                                        0x6dd6a1a4
                                                        0x6dd6a1a6
                                                        0x6dd6a1a8
                                                        0x6dd6a1aa
                                                        0x6dd6a1ac
                                                        0x6dd6a1ae
                                                        0x6dd6a1b0
                                                        0x6dd6a1b2
                                                        0x6dd6a1b4
                                                        0x6dd6a1b6
                                                        0x6dd6a1b8
                                                        0x6dd6a1ba
                                                        0x6dd6a1bc
                                                        0x6dd6a1be
                                                        0x6dd6a1c0
                                                        0x6dd6a1c2
                                                        0x6dd6a1c4
                                                        0x6dd6a1c6
                                                        0x6dd6a1c8
                                                        0x6dd6a1ca
                                                        0x6dd6a1cc
                                                        0x6dd6a1ce
                                                        0x6dd6a1d0
                                                        0x6dd6a1d2
                                                        0x6dd6a1d4
                                                        0x6dd6a1d6
                                                        0x6dd6a1d8
                                                        0x6dd6a1da
                                                        0x6dd6a1dc
                                                        0x6dd6a1de
                                                        0x6dd6a1e0
                                                        0x6dd6a1e2
                                                        0x6dd6a1e4
                                                        0x6dd6a1e6
                                                        0x6dd6a1e8
                                                        0x6dd6a1ea
                                                        0x6dd6a1ec
                                                        0x6dd6a1ee
                                                        0x6dd6a1f0
                                                        0x6dd6a1f2
                                                        0x6dd6a1f4
                                                        0x6dd6a1f6
                                                        0x6dd6a1f8
                                                        0x6dd6a1fa
                                                        0x6dd6a1fc
                                                        0x6dd6a1fe
                                                        0x6dd6a200
                                                        0x6dd6a202
                                                        0x6dd6a204
                                                        0x6dd6a206
                                                        0x6dd6a208
                                                        0x6dd6a20a
                                                        0x6dd6a20c
                                                        0x6dd6a20e
                                                        0x6dd6a210
                                                        0x6dd6a212
                                                        0x6dd6a214
                                                        0x6dd6a216
                                                        0x6dd6a218
                                                        0x6dd6a21a
                                                        0x6dd6a21c
                                                        0x6dd6a21e
                                                        0x6dd6a220
                                                        0x6dd6a222
                                                        0x6dd6a224
                                                        0x6dd6a226
                                                        0x6dd6a228
                                                        0x6dd6a22a
                                                        0x6dd6a22c
                                                        0x6dd6a22e
                                                        0x6dd6a230
                                                        0x6dd6a232
                                                        0x6dd6a234
                                                        0x6dd6a236
                                                        0x6dd6a238
                                                        0x6dd6a23a
                                                        0x6dd6a23c
                                                        0x6dd6a23e
                                                        0x6dd6a240
                                                        0x6dd6a242
                                                        0x6dd6a244
                                                        0x6dd6a246
                                                        0x6dd6a248
                                                        0x6dd6a24a
                                                        0x6dd6a24c
                                                        0x6dd6a24e
                                                        0x6dd6a250
                                                        0x6dd6a252
                                                        0x6dd6a254
                                                        0x6dd6a256
                                                        0x6dd6a258
                                                        0x6dd6a25a
                                                        0x6dd6a25c
                                                        0x6dd6a25e
                                                        0x6dd6a260
                                                        0x6dd6a262
                                                        0x6dd6a264
                                                        0x6dd6a266
                                                        0x6dd6a268
                                                        0x6dd6a26a
                                                        0x6dd6a26c
                                                        0x6dd6a26e
                                                        0x6dd6a270
                                                        0x6dd6a272
                                                        0x6dd6a274
                                                        0x6dd6a276
                                                        0x6dd6a278
                                                        0x6dd6a27a
                                                        0x6dd6a27c
                                                        0x6dd6a27e
                                                        0x6dd6a280
                                                        0x6dd6a282
                                                        0x6dd6a284
                                                        0x6dd6a286
                                                        0x6dd6a288
                                                        0x6dd6a28a
                                                        0x6dd6a28c
                                                        0x6dd6a28e
                                                        0x6dd6a290
                                                        0x6dd6a292
                                                        0x6dd6a294
                                                        0x6dd6a296
                                                        0x6dd6a298
                                                        0x6dd6a29a
                                                        0x6dd6a29c
                                                        0x6dd6a29e
                                                        0x6dd6a2a0
                                                        0x6dd6a2a2
                                                        0x6dd6a2a4
                                                        0x6dd6a2a6
                                                        0x6dd6a2a8
                                                        0x6dd6a2aa
                                                        0x6dd6a2ac
                                                        0x6dd6a2ae
                                                        0x6dd6a2b0
                                                        0x6dd6a2b2
                                                        0x6dd6a2b4
                                                        0x6dd6a2b6
                                                        0x6dd6a2b8
                                                        0x6dd6a2ba
                                                        0x6dd6a2bc
                                                        0x6dd6a2be
                                                        0x6dd6a2c0
                                                        0x6dd6a2c2
                                                        0x6dd6a2c4
                                                        0x6dd6a2c6
                                                        0x6dd6a2c8
                                                        0x6dd6a2ca
                                                        0x6dd6a2cc
                                                        0x6dd6a2ce
                                                        0x6dd6a2d0
                                                        0x6dd6a2d2
                                                        0x6dd6a2d4
                                                        0x6dd6a2d6
                                                        0x6dd6a2d8
                                                        0x6dd6a2da
                                                        0x6dd6a2dc
                                                        0x6dd6a2de
                                                        0x6dd6a2e0
                                                        0x6dd6a2e2
                                                        0x6dd6a2e4
                                                        0x6dd6a2e6
                                                        0x6dd6a2e8
                                                        0x6dd6a2ea
                                                        0x6dd6a2ec
                                                        0x6dd6a2ee
                                                        0x6dd6a2f0
                                                        0x6dd6a2f2
                                                        0x6dd6a2f4
                                                        0x6dd6a2f6
                                                        0x6dd6a2f8
                                                        0x6dd6a2fa
                                                        0x6dd6a2fc
                                                        0x6dd6a2fe
                                                        0x6dd6a300
                                                        0x6dd6a302
                                                        0x6dd6a304
                                                        0x6dd6a306
                                                        0x6dd6a308
                                                        0x6dd6a30a
                                                        0x6dd6a30c
                                                        0x6dd6a30e
                                                        0x6dd6a310
                                                        0x6dd6a312
                                                        0x6dd6a314
                                                        0x6dd6a316
                                                        0x6dd6a318
                                                        0x6dd6a31a
                                                        0x6dd6a31c
                                                        0x6dd6a31e
                                                        0x6dd6a320
                                                        0x6dd6a322
                                                        0x6dd6a324
                                                        0x6dd6a326
                                                        0x6dd6a328
                                                        0x6dd6a32a
                                                        0x6dd6a32c
                                                        0x6dd6a32e
                                                        0x6dd6a330
                                                        0x6dd6a332
                                                        0x6dd6a334
                                                        0x6dd6a336
                                                        0x6dd6a338
                                                        0x6dd6a33a
                                                        0x6dd6a33c
                                                        0x6dd6a33e
                                                        0x6dd6a340
                                                        0x6dd6a342
                                                        0x6dd6a344
                                                        0x6dd6a346
                                                        0x6dd6a348
                                                        0x6dd6a34a
                                                        0x6dd6a34c
                                                        0x6dd6a34e
                                                        0x6dd6a350
                                                        0x6dd6a352
                                                        0x6dd6a354
                                                        0x6dd6a356
                                                        0x6dd6a358
                                                        0x6dd6a35a
                                                        0x6dd6a35c
                                                        0x6dd6a35e
                                                        0x6dd6a360
                                                        0x6dd6a362
                                                        0x6dd6a364
                                                        0x6dd6a366
                                                        0x6dd6a368
                                                        0x6dd6a36a
                                                        0x6dd6a36c
                                                        0x6dd6a36e
                                                        0x6dd6a370
                                                        0x6dd6a372
                                                        0x6dd6a374
                                                        0x6dd6a376
                                                        0x6dd6a378
                                                        0x6dd6a37a
                                                        0x6dd6a37c
                                                        0x6dd6a37e
                                                        0x6dd6a380
                                                        0x6dd6a382
                                                        0x6dd6a384
                                                        0x6dd6a386
                                                        0x6dd6a388
                                                        0x6dd6a38a
                                                        0x6dd6a38c
                                                        0x6dd6a38e
                                                        0x6dd6a390
                                                        0x6dd6a392
                                                        0x6dd6a394
                                                        0x6dd6a396
                                                        0x6dd6a398
                                                        0x6dd6a39a
                                                        0x6dd6a39c
                                                        0x6dd6a39e
                                                        0x6dd6a3a0
                                                        0x6dd6a3a2
                                                        0x6dd6a3a4
                                                        0x6dd6a3a6
                                                        0x6dd6a3a8
                                                        0x6dd6a3aa
                                                        0x6dd6a3ac
                                                        0x6dd6a3ae
                                                        0x6dd6a3b0
                                                        0x6dd6a3b2
                                                        0x6dd6a3b4
                                                        0x6dd6a3b6
                                                        0x6dd6a3b8
                                                        0x6dd6a3ba
                                                        0x6dd6a3bc
                                                        0x6dd6a3be
                                                        0x6dd6a3c0
                                                        0x6dd6a3c2
                                                        0x6dd6a3c4
                                                        0x6dd6a3c6
                                                        0x6dd6a3c8
                                                        0x6dd6a3ca
                                                        0x6dd6a3cc
                                                        0x6dd6a3ce
                                                        0x6dd6a3d0
                                                        0x6dd6a3d2
                                                        0x6dd6a3d4
                                                        0x6dd6a3d6
                                                        0x6dd6a3d8
                                                        0x6dd6a3da
                                                        0x6dd6a3dc
                                                        0x6dd6a3de
                                                        0x6dd6a3e0
                                                        0x6dd6a3e2
                                                        0x6dd6a3e4
                                                        0x6dd6a3e6
                                                        0x6dd6a3e8
                                                        0x6dd6a3ea
                                                        0x6dd6a3ec
                                                        0x6dd6a3ee
                                                        0x6dd6a3f0
                                                        0x6dd6a3f2
                                                        0x6dd6a3f4
                                                        0x6dd6a3f6
                                                        0x6dd6a3f8
                                                        0x6dd6a3fa
                                                        0x6dd6a3fc
                                                        0x6dd6a3fe
                                                        0x6dd6a400
                                                        0x6dd6a402
                                                        0x6dd6a404
                                                        0x6dd6a406
                                                        0x6dd6a408
                                                        0x6dd6a40a
                                                        0x6dd6a40c
                                                        0x6dd6a40e
                                                        0x6dd6a410
                                                        0x6dd6a412
                                                        0x6dd6a414
                                                        0x6dd6a416
                                                        0x6dd6a418
                                                        0x6dd6a41a
                                                        0x6dd6a41c
                                                        0x6dd6a41e
                                                        0x6dd6a420
                                                        0x6dd6a422
                                                        0x6dd6a424
                                                        0x6dd6a426
                                                        0x6dd6a428
                                                        0x6dd6a42a
                                                        0x6dd6a42c
                                                        0x6dd6a42e
                                                        0x6dd6a430
                                                        0x6dd6a432
                                                        0x6dd6a434
                                                        0x6dd6a436
                                                        0x6dd6a438
                                                        0x6dd6a43a
                                                        0x6dd6a43c
                                                        0x6dd6a43e
                                                        0x6dd6a440
                                                        0x6dd6a442
                                                        0x6dd6a444
                                                        0x6dd6a446
                                                        0x6dd6a448
                                                        0x6dd6a44a
                                                        0x6dd6a44c
                                                        0x6dd6a44e
                                                        0x6dd6a450
                                                        0x6dd6a452
                                                        0x6dd6a454
                                                        0x6dd6a456
                                                        0x6dd6a458
                                                        0x6dd6a45a
                                                        0x6dd6a45c
                                                        0x6dd6a45e
                                                        0x6dd6a460
                                                        0x6dd6a462
                                                        0x6dd6a464
                                                        0x6dd6a466
                                                        0x6dd6a468
                                                        0x6dd6a46a
                                                        0x6dd6a46c
                                                        0x6dd6a46e
                                                        0x6dd6a470
                                                        0x6dd6a472
                                                        0x6dd6a474
                                                        0x6dd6a476
                                                        0x6dd6a478
                                                        0x6dd6a47a
                                                        0x6dd6a47c
                                                        0x6dd6a47e
                                                        0x6dd6a480
                                                        0x6dd6a482
                                                        0x6dd6a484
                                                        0x6dd6a486
                                                        0x6dd6a488
                                                        0x6dd6a48a
                                                        0x6dd6a48c
                                                        0x6dd6a48e
                                                        0x6dd6a490
                                                        0x6dd6a492
                                                        0x6dd6a494
                                                        0x6dd6a496
                                                        0x6dd6a498
                                                        0x6dd6a49a
                                                        0x6dd6a49c
                                                        0x6dd6a49e
                                                        0x6dd6a4a0
                                                        0x6dd6a4a2
                                                        0x6dd6a4a4
                                                        0x6dd6a4a6
                                                        0x6dd6a4a8
                                                        0x6dd6a4aa
                                                        0x6dd6a4ac
                                                        0x6dd6a4ae
                                                        0x6dd6a4b0
                                                        0x6dd6a4b2
                                                        0x6dd6a4b4
                                                        0x6dd6a4b6
                                                        0x6dd6a4b8
                                                        0x6dd6a4ba
                                                        0x6dd6a4bc
                                                        0x6dd6a4be
                                                        0x6dd6a4c0
                                                        0x6dd6a4c2
                                                        0x6dd6a4c4
                                                        0x6dd6a4c6
                                                        0x6dd6a4c8
                                                        0x6dd6a4ca
                                                        0x6dd6a4cc
                                                        0x6dd6a4ce
                                                        0x6dd6a4d0
                                                        0x6dd6a4d2
                                                        0x6dd6a4d4
                                                        0x6dd6a4d6
                                                        0x6dd6a4d8
                                                        0x6dd6a4da
                                                        0x6dd6a4dc
                                                        0x6dd6a4de
                                                        0x6dd6a4e0
                                                        0x6dd6a4e2
                                                        0x6dd6a4e4
                                                        0x6dd6a4e6
                                                        0x6dd6a4e8
                                                        0x6dd6a4ea
                                                        0x6dd6a4ec
                                                        0x6dd6a4ee
                                                        0x6dd6a4f0
                                                        0x6dd6a4f2
                                                        0x6dd6a4f4
                                                        0x6dd6a4f6
                                                        0x6dd6a4f8
                                                        0x6dd6a4fa
                                                        0x6dd6a4fc
                                                        0x6dd6a4fe
                                                        0x6dd6a500
                                                        0x6dd6a502
                                                        0x6dd6a504
                                                        0x6dd6a506
                                                        0x6dd6a508
                                                        0x6dd6a50a
                                                        0x6dd6a50c
                                                        0x6dd6a50e
                                                        0x6dd6a510
                                                        0x6dd6a512
                                                        0x6dd6a514
                                                        0x6dd6a516
                                                        0x6dd6a518
                                                        0x6dd6a51a
                                                        0x6dd6a51c
                                                        0x6dd6a51e
                                                        0x6dd6a520
                                                        0x6dd6a522
                                                        0x6dd6a524
                                                        0x6dd6a526
                                                        0x6dd6a528
                                                        0x6dd6a52a
                                                        0x6dd6a52c
                                                        0x6dd6a52e
                                                        0x6dd6a530
                                                        0x6dd6a532
                                                        0x6dd6a534
                                                        0x6dd6a536
                                                        0x6dd6a538
                                                        0x6dd6a53a
                                                        0x6dd6a53c
                                                        0x6dd6a53e
                                                        0x6dd6a540
                                                        0x6dd6a542
                                                        0x6dd6a544
                                                        0x6dd6a546
                                                        0x6dd6a548
                                                        0x6dd6a54a
                                                        0x6dd6a54c
                                                        0x6dd6a54e
                                                        0x6dd6a550
                                                        0x6dd6a552
                                                        0x6dd6a554
                                                        0x6dd6a556
                                                        0x6dd6a558
                                                        0x6dd6a55a
                                                        0x6dd6a55c
                                                        0x6dd6a55e
                                                        0x6dd6a560
                                                        0x6dd6a562
                                                        0x6dd6a564
                                                        0x6dd6a566
                                                        0x6dd6a568
                                                        0x6dd6a56a
                                                        0x6dd6a56c
                                                        0x6dd6a56e
                                                        0x6dd6a570
                                                        0x6dd6a572
                                                        0x6dd6a574
                                                        0x6dd6a576
                                                        0x6dd6a578
                                                        0x6dd6a57a
                                                        0x6dd6a57c
                                                        0x6dd6a57e
                                                        0x6dd6a580
                                                        0x6dd6a582
                                                        0x6dd6a584
                                                        0x6dd6a586
                                                        0x6dd6a588
                                                        0x6dd6a58a
                                                        0x6dd6a58c
                                                        0x6dd6a58e
                                                        0x6dd6a590
                                                        0x6dd6a592
                                                        0x6dd6a594
                                                        0x6dd6a596
                                                        0x6dd6a598
                                                        0x6dd6a59a
                                                        0x6dd6a59c
                                                        0x6dd6a59e
                                                        0x6dd6a5a0
                                                        0x6dd6a5a2
                                                        0x6dd6a5a4
                                                        0x6dd6a5a6
                                                        0x6dd6a5a8
                                                        0x6dd6a5aa
                                                        0x6dd6a5ac
                                                        0x6dd6a5ae
                                                        0x6dd6a5b0
                                                        0x6dd6a5b2
                                                        0x6dd6a5b4
                                                        0x6dd6a5b6
                                                        0x6dd6a5b8
                                                        0x6dd6a5ba
                                                        0x6dd6a5bc
                                                        0x6dd6a5be
                                                        0x6dd6a5c0
                                                        0x6dd6a5c2
                                                        0x6dd6a5c4
                                                        0x6dd6a5c6
                                                        0x6dd6a5c8
                                                        0x6dd6a5ca
                                                        0x6dd6a5cc
                                                        0x6dd6a5ce
                                                        0x6dd6a5d0
                                                        0x6dd6a5d2
                                                        0x6dd6a5d4
                                                        0x6dd6a5d6
                                                        0x6dd6a5d8
                                                        0x6dd6a5da
                                                        0x6dd6a5dc
                                                        0x6dd6a5de
                                                        0x6dd6a5e0
                                                        0x6dd6a5e2
                                                        0x6dd6a5e4
                                                        0x6dd6a5e6
                                                        0x6dd6a5e8
                                                        0x6dd6a5ea
                                                        0x6dd6a5ec
                                                        0x6dd6a5ee
                                                        0x6dd6a5f0
                                                        0x6dd6a5f2
                                                        0x6dd6a5f4
                                                        0x6dd6a5f6
                                                        0x6dd6a5f8
                                                        0x6dd6a5fa
                                                        0x6dd6a5fc
                                                        0x6dd6a5fe
                                                        0x6dd6a600
                                                        0x6dd6a602
                                                        0x6dd6a604
                                                        0x6dd6a606
                                                        0x6dd6a608
                                                        0x6dd6a60a
                                                        0x6dd6a60c
                                                        0x6dd6a60e
                                                        0x6dd6a610
                                                        0x6dd6a612
                                                        0x6dd6a614
                                                        0x6dd6a616
                                                        0x6dd6a618
                                                        0x6dd6a61a
                                                        0x6dd6a61c
                                                        0x6dd6a61e
                                                        0x6dd6a620
                                                        0x6dd6a622
                                                        0x6dd6a624
                                                        0x6dd6a626
                                                        0x6dd6a628
                                                        0x6dd6a62a
                                                        0x6dd6a62c
                                                        0x6dd6a62e
                                                        0x6dd6a630
                                                        0x6dd6a632
                                                        0x6dd6a634
                                                        0x6dd6a636
                                                        0x6dd6a638
                                                        0x6dd6a63a
                                                        0x6dd6a63c
                                                        0x6dd6a63e
                                                        0x6dd6a640
                                                        0x6dd6a642
                                                        0x6dd6a644
                                                        0x6dd6a646
                                                        0x6dd6a648
                                                        0x6dd6a64a
                                                        0x6dd6a64c
                                                        0x6dd6a64e
                                                        0x6dd6a650
                                                        0x6dd6a652
                                                        0x6dd6a654
                                                        0x6dd6a656
                                                        0x6dd6a658
                                                        0x6dd6a65a
                                                        0x6dd6a65c
                                                        0x6dd6a65e
                                                        0x6dd6a660
                                                        0x6dd6a662
                                                        0x6dd6a664
                                                        0x6dd6a666
                                                        0x6dd6a668
                                                        0x6dd6a66a
                                                        0x6dd6a66c
                                                        0x6dd6a66e
                                                        0x6dd6a670
                                                        0x6dd6a672
                                                        0x6dd6a674
                                                        0x6dd6a676
                                                        0x6dd6a678
                                                        0x6dd6a67a
                                                        0x6dd6a67c
                                                        0x6dd6a67e
                                                        0x6dd6a680
                                                        0x6dd6a682
                                                        0x6dd6a684
                                                        0x6dd6a686
                                                        0x6dd6a688
                                                        0x6dd6a68a
                                                        0x6dd6a68c
                                                        0x6dd6a68e
                                                        0x6dd6a690
                                                        0x6dd6a692
                                                        0x6dd6a694
                                                        0x6dd6a696
                                                        0x6dd6a698
                                                        0x6dd6a69a
                                                        0x6dd6a69c
                                                        0x6dd6a69e
                                                        0x6dd6a6a0
                                                        0x6dd6a6a2
                                                        0x6dd6a6a4
                                                        0x6dd6a6a6
                                                        0x6dd6a6a8
                                                        0x6dd6a6aa
                                                        0x6dd6a6ac
                                                        0x6dd6a6ae
                                                        0x6dd6a6b0
                                                        0x6dd6a6b2
                                                        0x6dd6a6b4
                                                        0x6dd6a6b6
                                                        0x6dd6a6b8
                                                        0x6dd6a6ba
                                                        0x6dd6a6bc
                                                        0x6dd6a6be
                                                        0x6dd6a6c0
                                                        0x6dd6a6c2
                                                        0x6dd6a6c4
                                                        0x6dd6a6c6
                                                        0x6dd6a6c8
                                                        0x6dd6a6ca
                                                        0x6dd6a6cc
                                                        0x6dd6a6ce
                                                        0x6dd6a6d0
                                                        0x6dd6a6d2
                                                        0x6dd6a6d4
                                                        0x6dd6a6d6
                                                        0x6dd6a6d8
                                                        0x6dd6a6da
                                                        0x6dd6a6dc
                                                        0x6dd6a6de
                                                        0x6dd6a6e0
                                                        0x6dd6a6e2
                                                        0x6dd6a6e4
                                                        0x6dd6a6e6
                                                        0x6dd6a6e8
                                                        0x6dd6a6ea
                                                        0x6dd6a6ec
                                                        0x6dd6a6ee
                                                        0x6dd6a6f0
                                                        0x6dd6a6f2
                                                        0x6dd6a6f4
                                                        0x6dd6a6f6
                                                        0x6dd6a6f8
                                                        0x6dd6a6fa
                                                        0x6dd6a6fc
                                                        0x6dd6a6fe
                                                        0x6dd6a700
                                                        0x6dd6a702
                                                        0x6dd6a704
                                                        0x6dd6a706
                                                        0x6dd6a708
                                                        0x6dd6a70a
                                                        0x6dd6a70c
                                                        0x6dd6a70e
                                                        0x6dd6a710
                                                        0x6dd6a712
                                                        0x6dd6a714
                                                        0x6dd6a716
                                                        0x6dd6a718
                                                        0x6dd6a71a
                                                        0x6dd6a71c
                                                        0x6dd6a71e
                                                        0x6dd6a720
                                                        0x6dd6a722
                                                        0x6dd6a724
                                                        0x6dd6a726
                                                        0x6dd6a728
                                                        0x6dd6a72a
                                                        0x6dd6a72c
                                                        0x6dd6a72e
                                                        0x6dd6a730
                                                        0x6dd6a732
                                                        0x6dd6a734
                                                        0x6dd6a736
                                                        0x6dd6a738
                                                        0x6dd6a73a
                                                        0x6dd6a73c
                                                        0x6dd6a73e
                                                        0x6dd6a740
                                                        0x6dd6a742
                                                        0x6dd6a744
                                                        0x6dd6a746
                                                        0x6dd6a748
                                                        0x6dd6a74a
                                                        0x6dd6a74c
                                                        0x6dd6a74e
                                                        0x6dd6a750
                                                        0x6dd6a752
                                                        0x6dd6a754
                                                        0x6dd6a756
                                                        0x6dd6a758
                                                        0x6dd6a75a
                                                        0x6dd6a75c
                                                        0x6dd6a75e
                                                        0x6dd6a760
                                                        0x6dd6a762
                                                        0x6dd6a764
                                                        0x6dd6a766
                                                        0x6dd6a768
                                                        0x6dd6a76a
                                                        0x6dd6a76c
                                                        0x6dd6a76e
                                                        0x6dd6a770
                                                        0x6dd6a772
                                                        0x6dd6a774
                                                        0x6dd6a776
                                                        0x6dd6a778
                                                        0x6dd6a77a
                                                        0x6dd6a77c
                                                        0x6dd6a77e
                                                        0x6dd6a780
                                                        0x6dd6a782
                                                        0x6dd6a784
                                                        0x6dd6a786
                                                        0x6dd6a788
                                                        0x6dd6a78a
                                                        0x6dd6a78c
                                                        0x6dd6a78e
                                                        0x6dd6a790
                                                        0x6dd6a792
                                                        0x6dd6a794
                                                        0x6dd6a796
                                                        0x6dd6a798
                                                        0x6dd6a79a
                                                        0x6dd6a79c
                                                        0x6dd6a79e
                                                        0x6dd6a7a0
                                                        0x6dd6a7a2
                                                        0x6dd6a7a4
                                                        0x6dd6a7a6
                                                        0x6dd6a7a8
                                                        0x6dd6a7aa
                                                        0x6dd6a7ac
                                                        0x6dd6a7ae
                                                        0x6dd6a7b0
                                                        0x6dd6a7b2
                                                        0x6dd6a7b4
                                                        0x6dd6a7b6
                                                        0x6dd6a7b8
                                                        0x6dd6a7ba
                                                        0x6dd6a7bc
                                                        0x6dd6a7be
                                                        0x6dd6a7c0
                                                        0x6dd6a7c2
                                                        0x6dd6a7c4
                                                        0x6dd6a7c6
                                                        0x6dd6a7c8
                                                        0x6dd6a7ca
                                                        0x6dd6a7cc
                                                        0x6dd6a7ce
                                                        0x6dd6a7d0
                                                        0x6dd6a7d2
                                                        0x6dd6a7d4
                                                        0x6dd6a7d6
                                                        0x6dd6a7d8
                                                        0x6dd6a7da
                                                        0x6dd6a7dc
                                                        0x6dd6a7de
                                                        0x6dd6a7e0
                                                        0x6dd6a7e2
                                                        0x6dd6a7e4
                                                        0x6dd6a7e6
                                                        0x6dd6a7e8
                                                        0x6dd6a7ea
                                                        0x6dd6a7ec
                                                        0x6dd6a7ee
                                                        0x6dd6a7f0
                                                        0x6dd6a7f2
                                                        0x6dd6a7f4
                                                        0x6dd6a7f6
                                                        0x6dd6a7f8
                                                        0x6dd6a7fa
                                                        0x6dd6a7fc
                                                        0x6dd6a7fe
                                                        0x6dd6a800
                                                        0x6dd6a802
                                                        0x6dd6a804
                                                        0x6dd6a806
                                                        0x6dd6a808
                                                        0x6dd6a80a
                                                        0x6dd6a80c
                                                        0x6dd6a80e
                                                        0x6dd6a810
                                                        0x6dd6a812
                                                        0x6dd6a814
                                                        0x6dd6a816
                                                        0x6dd6a818
                                                        0x6dd6a81a
                                                        0x6dd6a81c
                                                        0x6dd6a81e
                                                        0x6dd6a820
                                                        0x6dd6a822
                                                        0x6dd6a824
                                                        0x6dd6a826
                                                        0x6dd6a828
                                                        0x6dd6a82a
                                                        0x6dd6a82c
                                                        0x6dd6a82e
                                                        0x6dd6a830
                                                        0x6dd6a832
                                                        0x6dd6a834
                                                        0x6dd6a836
                                                        0x6dd6a838
                                                        0x6dd6a83a
                                                        0x6dd6a83c
                                                        0x6dd6a83e
                                                        0x6dd6a840
                                                        0x6dd6a842
                                                        0x6dd6a844
                                                        0x6dd6a846
                                                        0x6dd6a848
                                                        0x6dd6a84a
                                                        0x6dd6a84c
                                                        0x6dd6a84e
                                                        0x6dd6a850
                                                        0x6dd6a852
                                                        0x6dd6a854
                                                        0x6dd6a856
                                                        0x6dd6a858
                                                        0x6dd6a85a
                                                        0x6dd6a85c
                                                        0x6dd6a85e
                                                        0x6dd6a860
                                                        0x6dd6a862
                                                        0x6dd6a864
                                                        0x6dd6a866
                                                        0x6dd6a868
                                                        0x6dd6a86a
                                                        0x6dd6a86c
                                                        0x6dd6a86e
                                                        0x6dd6a870
                                                        0x6dd6a872
                                                        0x6dd6a874
                                                        0x6dd6a876
                                                        0x6dd6a878
                                                        0x6dd6a87a
                                                        0x6dd6a87c
                                                        0x6dd6a87e
                                                        0x6dd6a880
                                                        0x6dd6a882
                                                        0x6dd6a884
                                                        0x6dd6a886
                                                        0x6dd6a888
                                                        0x6dd6a88a
                                                        0x6dd6a88c
                                                        0x6dd6a88e
                                                        0x6dd6a890
                                                        0x6dd6a892
                                                        0x6dd6a894
                                                        0x6dd6a896
                                                        0x6dd6a898
                                                        0x6dd6a89a
                                                        0x6dd6a89c
                                                        0x6dd6a89e
                                                        0x6dd6a8a0
                                                        0x6dd6a8a2
                                                        0x6dd6a8a4
                                                        0x6dd6a8a6
                                                        0x6dd6a8a8
                                                        0x6dd6a8aa
                                                        0x6dd6a8ac
                                                        0x6dd6a8ae
                                                        0x6dd6a8b0
                                                        0x6dd6a8b2
                                                        0x6dd6a8b4
                                                        0x6dd6a8b6
                                                        0x6dd6a8b8
                                                        0x6dd6a8ba
                                                        0x6dd6a8bc
                                                        0x6dd6a8be
                                                        0x6dd6a8c0
                                                        0x6dd6a8c2
                                                        0x6dd6a8c4
                                                        0x6dd6a8c6
                                                        0x6dd6a8c8
                                                        0x6dd6a8ca
                                                        0x6dd6a8cc
                                                        0x6dd6a8ce
                                                        0x6dd6a8d0
                                                        0x6dd6a8d2
                                                        0x6dd6a8d4
                                                        0x6dd6a8d6
                                                        0x6dd6a8d8
                                                        0x6dd6a8da
                                                        0x6dd6a8dc
                                                        0x6dd6a8de
                                                        0x6dd6a8e0
                                                        0x6dd6a8e2
                                                        0x6dd6a8e4
                                                        0x6dd6a8e6
                                                        0x6dd6a8e8
                                                        0x6dd6a8ea
                                                        0x6dd6a8ec
                                                        0x6dd6a8ee
                                                        0x6dd6a8f0
                                                        0x6dd6a8f2
                                                        0x6dd6a8f4
                                                        0x6dd6a8f6
                                                        0x6dd6a8f8
                                                        0x6dd6a8fa
                                                        0x6dd6a8fc
                                                        0x6dd6a8fe
                                                        0x6dd6a900
                                                        0x6dd6a902
                                                        0x6dd6a904
                                                        0x6dd6a906
                                                        0x6dd6a908
                                                        0x6dd6a90a
                                                        0x6dd6a90c
                                                        0x6dd6a90e
                                                        0x6dd6a910
                                                        0x6dd6a912
                                                        0x6dd6a914
                                                        0x6dd6a916
                                                        0x6dd6a918
                                                        0x6dd6a91a
                                                        0x6dd6a91c
                                                        0x6dd6a91e
                                                        0x6dd6a920
                                                        0x6dd6a922
                                                        0x6dd6a924
                                                        0x6dd6a926
                                                        0x6dd6a928
                                                        0x6dd6a92a
                                                        0x6dd6a92c
                                                        0x6dd6a92e
                                                        0x6dd6a930
                                                        0x6dd6a932
                                                        0x6dd6a934
                                                        0x6dd6a936
                                                        0x6dd6a938
                                                        0x6dd6a93a
                                                        0x6dd6a93c
                                                        0x6dd6a93e
                                                        0x6dd6a940
                                                        0x6dd6a942
                                                        0x6dd6a944
                                                        0x6dd6a946
                                                        0x6dd6a948
                                                        0x6dd6a94a
                                                        0x6dd6a94c
                                                        0x6dd6a94e
                                                        0x6dd6a950
                                                        0x6dd6a952
                                                        0x6dd6a954
                                                        0x6dd6a956
                                                        0x6dd6a958
                                                        0x6dd6a95a
                                                        0x6dd6a95c
                                                        0x6dd6a95e
                                                        0x6dd6a960
                                                        0x6dd6a962
                                                        0x6dd6a964
                                                        0x6dd6a966
                                                        0x6dd6a968
                                                        0x6dd6a96a
                                                        0x6dd6a96c
                                                        0x6dd6a96e
                                                        0x6dd6a970
                                                        0x6dd6a972
                                                        0x6dd6a974
                                                        0x6dd6a976
                                                        0x6dd6a978
                                                        0x6dd6a97a
                                                        0x6dd6a97c
                                                        0x6dd6a97e
                                                        0x6dd6a980
                                                        0x6dd6a982
                                                        0x6dd6a984
                                                        0x6dd6a986
                                                        0x6dd6a988
                                                        0x6dd6a98a
                                                        0x6dd6a98c
                                                        0x6dd6a98e
                                                        0x6dd6a990
                                                        0x6dd6a992
                                                        0x6dd6a994
                                                        0x6dd6a996
                                                        0x6dd6a998
                                                        0x6dd6a99a
                                                        0x6dd6a99c
                                                        0x6dd6a99e
                                                        0x6dd6a9a0
                                                        0x6dd6a9a2
                                                        0x6dd6a9a4
                                                        0x6dd6a9a6
                                                        0x6dd6a9a8
                                                        0x6dd6a9aa
                                                        0x6dd6a9ac
                                                        0x6dd6a9ae
                                                        0x6dd6a9b0
                                                        0x6dd6a9b2
                                                        0x6dd6a9b4
                                                        0x6dd6a9b6
                                                        0x6dd6a9b8
                                                        0x6dd6a9ba
                                                        0x6dd6a9bc
                                                        0x6dd6a9be
                                                        0x6dd6a9c0
                                                        0x6dd6a9c2
                                                        0x6dd6a9c4
                                                        0x6dd6a9c6
                                                        0x6dd6a9c8
                                                        0x6dd6a9ca
                                                        0x6dd6a9cc
                                                        0x6dd6a9ce
                                                        0x6dd6a9d0
                                                        0x6dd6a9d2
                                                        0x6dd6a9d4
                                                        0x6dd6a9d6
                                                        0x6dd6a9d8
                                                        0x6dd6a9da
                                                        0x6dd6a9dc
                                                        0x6dd6a9de
                                                        0x6dd6a9e0
                                                        0x6dd6a9e2
                                                        0x6dd6a9e4
                                                        0x6dd6a9e6
                                                        0x6dd6a9e8
                                                        0x6dd6a9ea
                                                        0x6dd6a9ec
                                                        0x6dd6a9ee
                                                        0x6dd6a9f0
                                                        0x6dd6a9f2
                                                        0x6dd6a9f4
                                                        0x6dd6a9f6
                                                        0x6dd6a9f8
                                                        0x6dd6a9fa
                                                        0x6dd6a9fc
                                                        0x6dd6a9fe
                                                        0x6dd6aa00
                                                        0x6dd6aa02
                                                        0x6dd6aa04
                                                        0x6dd6aa06
                                                        0x6dd6aa08
                                                        0x6dd6aa0a
                                                        0x6dd6aa0c
                                                        0x6dd6aa0e
                                                        0x6dd6aa10
                                                        0x6dd6aa12
                                                        0x6dd6aa14
                                                        0x6dd6aa16
                                                        0x6dd6aa18
                                                        0x6dd6aa1a
                                                        0x6dd6aa1c
                                                        0x6dd6aa1e
                                                        0x6dd6aa20
                                                        0x6dd6aa22
                                                        0x6dd6aa24
                                                        0x6dd6aa26
                                                        0x6dd6aa28
                                                        0x6dd6aa2a
                                                        0x6dd6aa2c
                                                        0x6dd6aa2e
                                                        0x6dd6aa30
                                                        0x6dd6aa32
                                                        0x6dd6aa34
                                                        0x6dd6aa36
                                                        0x6dd6aa38
                                                        0x6dd6aa3a
                                                        0x6dd6aa3c
                                                        0x6dd6aa3e
                                                        0x6dd6aa40
                                                        0x6dd6aa42
                                                        0x6dd6aa44
                                                        0x6dd6aa46
                                                        0x6dd6aa48
                                                        0x6dd6aa4a
                                                        0x6dd6aa4c
                                                        0x6dd6aa4e
                                                        0x6dd6aa50
                                                        0x6dd6aa52
                                                        0x6dd6aa54
                                                        0x6dd6aa56
                                                        0x6dd6aa58
                                                        0x6dd6aa5a
                                                        0x6dd6aa5c
                                                        0x6dd6aa5e
                                                        0x6dd6aa60
                                                        0x6dd6aa62
                                                        0x6dd6aa64
                                                        0x6dd6aa66
                                                        0x6dd6aa68
                                                        0x6dd6aa6a
                                                        0x6dd6aa6c
                                                        0x6dd6aa6e
                                                        0x6dd6aa70
                                                        0x6dd6aa72
                                                        0x6dd6aa74
                                                        0x6dd6aa76
                                                        0x6dd6aa78
                                                        0x6dd6aa7a
                                                        0x6dd6aa7c
                                                        0x6dd6aa7e
                                                        0x6dd6aa80
                                                        0x6dd6aa82
                                                        0x6dd6aa84
                                                        0x6dd6aa86
                                                        0x6dd6aa88
                                                        0x6dd6aa8a
                                                        0x6dd6aa8c
                                                        0x6dd6aa8e
                                                        0x6dd6aa90
                                                        0x6dd6aa92
                                                        0x6dd6aa94
                                                        0x6dd6aa96
                                                        0x6dd6aa98
                                                        0x6dd6aa9a
                                                        0x6dd6aa9c
                                                        0x6dd6aa9e
                                                        0x6dd6aaa0
                                                        0x6dd6aaa2
                                                        0x6dd6aaa4
                                                        0x6dd6aaa6
                                                        0x6dd6aaa8
                                                        0x6dd6aaaa
                                                        0x6dd6aaac
                                                        0x6dd6aaae
                                                        0x6dd6aab0
                                                        0x6dd6aab2
                                                        0x6dd6aab4
                                                        0x6dd6aab6
                                                        0x6dd6aab8
                                                        0x6dd6aaba
                                                        0x6dd6aabc
                                                        0x6dd6aabe
                                                        0x6dd6aac0
                                                        0x6dd6aac2
                                                        0x6dd6aac4
                                                        0x6dd6aac6
                                                        0x6dd6aac8
                                                        0x6dd6aaca
                                                        0x6dd6aacc
                                                        0x6dd6aace
                                                        0x6dd6aad0
                                                        0x6dd6aad2
                                                        0x6dd6aad4
                                                        0x6dd6aad6
                                                        0x6dd6aad8
                                                        0x6dd6aada
                                                        0x6dd6aadc
                                                        0x6dd6aade
                                                        0x6dd6aae0
                                                        0x6dd6aae2
                                                        0x6dd6aae4
                                                        0x6dd6aae6
                                                        0x6dd6aae8
                                                        0x6dd6aaea
                                                        0x6dd6aaec
                                                        0x6dd6aaee
                                                        0x6dd6aaf0
                                                        0x6dd6aaf2
                                                        0x6dd6aaf4
                                                        0x6dd6aaf6
                                                        0x6dd6aaf8
                                                        0x6dd6aafa
                                                        0x6dd6aafc
                                                        0x6dd6aafe
                                                        0x6dd6ab00
                                                        0x6dd6ab02
                                                        0x6dd6ab04
                                                        0x6dd6ab06
                                                        0x6dd6ab08
                                                        0x6dd6ab0a
                                                        0x6dd6ab0c
                                                        0x6dd6ab0e
                                                        0x6dd6ab10
                                                        0x6dd6ab12
                                                        0x6dd6ab14
                                                        0x6dd6ab16
                                                        0x6dd6ab18
                                                        0x6dd6ab1a
                                                        0x6dd6ab1c
                                                        0x6dd6ab1e
                                                        0x6dd6ab20
                                                        0x6dd6ab22
                                                        0x6dd6ab24
                                                        0x6dd6ab26
                                                        0x6dd6ab28
                                                        0x6dd6ab2a
                                                        0x6dd6ab2c
                                                        0x6dd6ab2e
                                                        0x6dd6ab30
                                                        0x6dd6ab32
                                                        0x6dd6ab34
                                                        0x6dd6ab36
                                                        0x6dd6ab38
                                                        0x6dd6ab3a
                                                        0x6dd6ab3c
                                                        0x6dd6ab3e
                                                        0x6dd6ab40
                                                        0x6dd6ab42
                                                        0x6dd6ab44
                                                        0x6dd6ab46
                                                        0x6dd6ab48
                                                        0x6dd6ab4a
                                                        0x6dd6ab4c
                                                        0x6dd6ab4e
                                                        0x6dd6ab50
                                                        0x6dd6ab52
                                                        0x6dd6ab54
                                                        0x6dd6ab56
                                                        0x6dd6ab58
                                                        0x6dd6ab5a
                                                        0x6dd6ab5c
                                                        0x6dd6ab5e
                                                        0x6dd6ab60
                                                        0x6dd6ab62
                                                        0x6dd6ab64
                                                        0x6dd6ab66
                                                        0x6dd6ab68
                                                        0x6dd6ab6a
                                                        0x6dd6ab6c
                                                        0x6dd6ab6e
                                                        0x6dd6ab70
                                                        0x6dd6ab72
                                                        0x6dd6ab74
                                                        0x6dd6ab76
                                                        0x6dd6ab78
                                                        0x6dd6ab7a
                                                        0x6dd6ab7c
                                                        0x6dd6ab7e
                                                        0x6dd6ab80
                                                        0x6dd6ab82
                                                        0x6dd6ab84
                                                        0x6dd6ab86
                                                        0x6dd6ab88
                                                        0x6dd6ab8a
                                                        0x6dd6ab8c
                                                        0x6dd6ab8e
                                                        0x6dd6ab90
                                                        0x6dd6ab92
                                                        0x6dd6ab94
                                                        0x6dd6ab96
                                                        0x6dd6ab98
                                                        0x6dd6ab9a
                                                        0x6dd6ab9c
                                                        0x6dd6ab9e
                                                        0x6dd6aba0
                                                        0x6dd6aba2
                                                        0x6dd6aba4
                                                        0x6dd6aba6
                                                        0x6dd6aba8
                                                        0x6dd6abaa
                                                        0x6dd6abac
                                                        0x6dd6abae
                                                        0x6dd6abb0
                                                        0x6dd6abb2
                                                        0x6dd6abb4
                                                        0x6dd6abb6
                                                        0x6dd6abb8
                                                        0x6dd6abba
                                                        0x6dd6abbc
                                                        0x6dd6abbe
                                                        0x6dd6abc0
                                                        0x6dd6abc2
                                                        0x6dd6abc4
                                                        0x6dd6abc6
                                                        0x6dd6abc8
                                                        0x6dd6abca
                                                        0x6dd6abcc
                                                        0x6dd6abce
                                                        0x6dd6abd0
                                                        0x6dd6abd2
                                                        0x6dd6abd4
                                                        0x6dd6abd6
                                                        0x6dd6abd8
                                                        0x6dd6abda
                                                        0x6dd6abdc
                                                        0x6dd6abde
                                                        0x6dd6abe0
                                                        0x6dd6abe2
                                                        0x6dd6abe4
                                                        0x6dd6abe6
                                                        0x6dd6abe8
                                                        0x6dd6abea
                                                        0x6dd6abec
                                                        0x6dd6abee
                                                        0x6dd6abf0
                                                        0x6dd6abf2
                                                        0x6dd6abf4
                                                        0x6dd6abf6
                                                        0x6dd6abf8
                                                        0x6dd6abfa
                                                        0x6dd6abfc
                                                        0x6dd6abfe
                                                        0x6dd6ac00
                                                        0x6dd6ac02
                                                        0x6dd6ac04
                                                        0x6dd6ac06
                                                        0x6dd6ac08
                                                        0x6dd6ac0a
                                                        0x6dd6ac0c
                                                        0x6dd6ac0e
                                                        0x6dd6ac10
                                                        0x6dd6ac12
                                                        0x6dd6ac14
                                                        0x6dd6ac16
                                                        0x6dd6ac18
                                                        0x6dd6ac1a
                                                        0x6dd6ac1c
                                                        0x6dd6ac1e
                                                        0x6dd6ac20
                                                        0x6dd6ac22
                                                        0x6dd6ac24
                                                        0x6dd6ac26
                                                        0x6dd6ac28
                                                        0x6dd6ac2a
                                                        0x6dd6ac2c
                                                        0x6dd6ac2e
                                                        0x6dd6ac30
                                                        0x6dd6ac32
                                                        0x6dd6ac34
                                                        0x6dd6ac36
                                                        0x6dd6ac38
                                                        0x6dd6ac3a
                                                        0x6dd6ac3c
                                                        0x6dd6ac3e
                                                        0x6dd6ac40
                                                        0x6dd6ac42
                                                        0x6dd6ac44
                                                        0x6dd6ac46
                                                        0x6dd6ac48
                                                        0x6dd6ac4a
                                                        0x6dd6ac4c
                                                        0x6dd6ac4e
                                                        0x6dd6ac50
                                                        0x6dd6ac52
                                                        0x6dd6ac54
                                                        0x6dd6ac56
                                                        0x6dd6ac58
                                                        0x6dd6ac5a
                                                        0x6dd6ac5c
                                                        0x6dd6ac5e
                                                        0x6dd6ac60
                                                        0x6dd6ac62
                                                        0x6dd6ac64
                                                        0x6dd6ac66
                                                        0x6dd6ac68
                                                        0x6dd6ac6a
                                                        0x6dd6ac6c
                                                        0x6dd6ac6e
                                                        0x6dd6ac70
                                                        0x6dd6ac72
                                                        0x6dd6ac74
                                                        0x6dd6ac76
                                                        0x6dd6ac78
                                                        0x6dd6ac7a
                                                        0x6dd6ac7c
                                                        0x6dd6ac7e
                                                        0x6dd6ac80
                                                        0x6dd6ac82
                                                        0x6dd6ac84
                                                        0x6dd6ac86
                                                        0x6dd6ac88
                                                        0x6dd6ac8a
                                                        0x6dd6ac8c
                                                        0x6dd6ac8e
                                                        0x6dd6ac90
                                                        0x6dd6ac92
                                                        0x6dd6ac94
                                                        0x6dd6ac96
                                                        0x6dd6ac98
                                                        0x6dd6ac9a
                                                        0x6dd6ac9c
                                                        0x6dd6ac9e
                                                        0x6dd6aca0
                                                        0x6dd6aca2
                                                        0x6dd6aca4
                                                        0x6dd6aca6
                                                        0x6dd6aca8
                                                        0x6dd6acaa
                                                        0x6dd6acac
                                                        0x6dd6acae
                                                        0x6dd6acb0
                                                        0x6dd6acb2
                                                        0x6dd6acb4
                                                        0x6dd6acb6
                                                        0x6dd6acb8
                                                        0x6dd6acba
                                                        0x6dd6acbc
                                                        0x6dd6acbe
                                                        0x6dd6acc0
                                                        0x6dd6acc2
                                                        0x6dd6acc4
                                                        0x6dd6acc6
                                                        0x6dd6acc8
                                                        0x6dd6acca
                                                        0x6dd6accc
                                                        0x6dd6acce
                                                        0x6dd6acd0
                                                        0x6dd6acd2
                                                        0x6dd6acd4
                                                        0x6dd6acd6
                                                        0x6dd6acd8
                                                        0x6dd6acda
                                                        0x6dd6acdc
                                                        0x6dd6acde
                                                        0x6dd6ace0
                                                        0x6dd6ace2
                                                        0x6dd6ace4
                                                        0x6dd6ace6
                                                        0x6dd6ace8
                                                        0x6dd6acea
                                                        0x6dd6acec
                                                        0x6dd6acee
                                                        0x6dd6acf0
                                                        0x6dd6acf2
                                                        0x6dd6acf4
                                                        0x6dd6acf6
                                                        0x6dd6acf8
                                                        0x6dd6acfa
                                                        0x6dd6acfc
                                                        0x6dd6acfe
                                                        0x6dd6ad00
                                                        0x6dd6ad02
                                                        0x6dd6ad04
                                                        0x6dd6ad06
                                                        0x6dd6ad08
                                                        0x6dd6ad0a
                                                        0x6dd6ad0c
                                                        0x6dd6ad0e
                                                        0x6dd6ad10
                                                        0x6dd6ad12
                                                        0x6dd6ad14
                                                        0x6dd6ad16
                                                        0x6dd6ad18
                                                        0x6dd6ad1a
                                                        0x6dd6ad1c
                                                        0x6dd6ad1e
                                                        0x6dd6ad20
                                                        0x6dd6ad22
                                                        0x6dd6ad24
                                                        0x6dd6ad26
                                                        0x6dd6ad28
                                                        0x6dd6ad2a
                                                        0x6dd6ad2c
                                                        0x6dd6ad2e
                                                        0x6dd6ad30
                                                        0x6dd6ad32
                                                        0x6dd6ad34
                                                        0x6dd6ad36
                                                        0x6dd6ad38
                                                        0x6dd6ad3a
                                                        0x6dd6ad3c
                                                        0x6dd6ad3e
                                                        0x6dd6ad40
                                                        0x6dd6ad42
                                                        0x6dd6ad44
                                                        0x6dd6ad46
                                                        0x6dd6ad48
                                                        0x6dd6ad4a
                                                        0x6dd6ad4c
                                                        0x6dd6ad4e
                                                        0x6dd6ad50
                                                        0x6dd6ad52
                                                        0x6dd6ad54
                                                        0x6dd6ad56
                                                        0x6dd6ad58
                                                        0x6dd6ad5a
                                                        0x6dd6ad5c
                                                        0x6dd6ad5e
                                                        0x6dd6ad60
                                                        0x6dd6ad62
                                                        0x6dd6ad64
                                                        0x6dd6ad66
                                                        0x6dd6ad68
                                                        0x6dd6ad6a
                                                        0x6dd6ad6c
                                                        0x6dd6ad6e
                                                        0x6dd6ad70
                                                        0x6dd6ad72
                                                        0x6dd6ad74
                                                        0x6dd6ad76
                                                        0x6dd6ad78
                                                        0x6dd6ad7a
                                                        0x6dd6ad7c
                                                        0x6dd6ad7e
                                                        0x6dd6ad80
                                                        0x6dd6ad82
                                                        0x6dd6ad84
                                                        0x6dd6ad86
                                                        0x6dd6ad88
                                                        0x6dd6ad8a
                                                        0x6dd6ad8c
                                                        0x6dd6ad8e
                                                        0x6dd6ad90
                                                        0x6dd6ad92
                                                        0x6dd6ad94
                                                        0x6dd6ad96
                                                        0x6dd6ad98
                                                        0x6dd6ad9a
                                                        0x6dd6ad9c
                                                        0x6dd6ad9e
                                                        0x6dd6ada0
                                                        0x6dd6ada2
                                                        0x6dd6ada4
                                                        0x6dd6ada6
                                                        0x6dd6ada8
                                                        0x6dd6adaa
                                                        0x6dd6adac
                                                        0x6dd6adae
                                                        0x6dd6adb0
                                                        0x6dd6adb2
                                                        0x6dd6adb4
                                                        0x6dd6adb6
                                                        0x6dd6adb8
                                                        0x6dd6adba
                                                        0x6dd6adbc
                                                        0x6dd6adbe
                                                        0x6dd6adc0
                                                        0x6dd6adc2
                                                        0x6dd6adc4
                                                        0x6dd6adc6
                                                        0x6dd6adc8
                                                        0x6dd6adca
                                                        0x6dd6adcc
                                                        0x6dd6adce
                                                        0x6dd6add0
                                                        0x6dd6add2
                                                        0x6dd6add4
                                                        0x6dd6add6
                                                        0x6dd6add8
                                                        0x6dd6adda
                                                        0x6dd6addc
                                                        0x6dd6adde
                                                        0x6dd6ade0
                                                        0x6dd6ade2
                                                        0x6dd6ade4
                                                        0x6dd6ade6
                                                        0x6dd6ade8
                                                        0x6dd6adea
                                                        0x6dd6adec
                                                        0x6dd6adee
                                                        0x6dd6adf0
                                                        0x6dd6adf2
                                                        0x6dd6adf4
                                                        0x6dd6adf6
                                                        0x6dd6adf8
                                                        0x6dd6adfa
                                                        0x6dd6adfc
                                                        0x6dd6adfe
                                                        0x6dd6ae00
                                                        0x6dd6ae02
                                                        0x6dd6ae04
                                                        0x6dd6ae06
                                                        0x6dd6ae08
                                                        0x6dd6ae0a
                                                        0x6dd6ae0c
                                                        0x6dd6ae0e
                                                        0x6dd6ae10
                                                        0x6dd6ae12
                                                        0x6dd6ae14
                                                        0x6dd6ae16
                                                        0x6dd6ae18
                                                        0x6dd6ae1a
                                                        0x6dd6ae1c
                                                        0x6dd6ae1e
                                                        0x6dd6ae20
                                                        0x6dd6ae22
                                                        0x6dd6ae24
                                                        0x6dd6ae26
                                                        0x6dd6ae28
                                                        0x6dd6ae2a
                                                        0x6dd6ae2c
                                                        0x6dd6ae2e
                                                        0x6dd6ae30
                                                        0x6dd6ae32
                                                        0x6dd6ae34
                                                        0x6dd6ae36
                                                        0x6dd6ae38
                                                        0x6dd6ae3a
                                                        0x6dd6ae3c
                                                        0x6dd6ae3e
                                                        0x6dd6ae40
                                                        0x6dd6ae42
                                                        0x6dd6ae44
                                                        0x6dd6ae46
                                                        0x6dd6ae48
                                                        0x6dd6ae4a
                                                        0x6dd6ae4c
                                                        0x6dd6ae4e
                                                        0x6dd6ae50
                                                        0x6dd6ae52
                                                        0x6dd6ae54
                                                        0x6dd6ae56
                                                        0x6dd6ae58
                                                        0x6dd6ae5a
                                                        0x6dd6ae5c
                                                        0x6dd6ae5e
                                                        0x6dd6ae60
                                                        0x6dd6ae62
                                                        0x6dd6ae64
                                                        0x6dd6ae66
                                                        0x6dd6ae68
                                                        0x6dd6ae6a
                                                        0x6dd6ae6c
                                                        0x6dd6ae6e
                                                        0x6dd6ae70
                                                        0x6dd6ae72
                                                        0x6dd6ae74
                                                        0x6dd6ae76
                                                        0x6dd6ae78
                                                        0x6dd6ae7a
                                                        0x6dd6ae7c
                                                        0x6dd6ae7e
                                                        0x6dd6ae80
                                                        0x6dd6ae82
                                                        0x6dd6ae84
                                                        0x6dd6ae86
                                                        0x6dd6ae88
                                                        0x6dd6ae8a
                                                        0x6dd6ae8c
                                                        0x6dd6ae8e
                                                        0x6dd6ae90
                                                        0x6dd6ae92
                                                        0x6dd6ae94
                                                        0x6dd6ae96
                                                        0x6dd6ae98
                                                        0x6dd6ae9a
                                                        0x6dd6ae9c
                                                        0x6dd6ae9e
                                                        0x6dd6aea0
                                                        0x6dd6aea2
                                                        0x6dd6aea4
                                                        0x6dd6aea6
                                                        0x6dd6aea8
                                                        0x6dd6aeaa
                                                        0x6dd6aeac
                                                        0x6dd6aeae
                                                        0x6dd6aeb0
                                                        0x6dd6aeb2
                                                        0x6dd6aeb4
                                                        0x6dd6aeb6
                                                        0x6dd6aeb8
                                                        0x6dd6aeba
                                                        0x6dd6aebc
                                                        0x6dd6aebe
                                                        0x6dd6aec0
                                                        0x6dd6aec2
                                                        0x6dd6aec4
                                                        0x6dd6aec6
                                                        0x6dd6aec8
                                                        0x6dd6aeca
                                                        0x6dd6aecc
                                                        0x6dd6aece
                                                        0x6dd6aed0
                                                        0x6dd6aed2
                                                        0x6dd6aed4
                                                        0x6dd6aed6
                                                        0x6dd6aed8
                                                        0x6dd6aeda
                                                        0x6dd6aedc
                                                        0x6dd6aede
                                                        0x6dd6aee0
                                                        0x6dd6aee2
                                                        0x6dd6aee4
                                                        0x6dd6aee6
                                                        0x6dd6aee8
                                                        0x6dd6aeea
                                                        0x6dd6aeec
                                                        0x6dd6aeee
                                                        0x6dd6aef0
                                                        0x6dd6aef2
                                                        0x6dd6aef4
                                                        0x6dd6aef6
                                                        0x6dd6aef8
                                                        0x6dd6aefa
                                                        0x6dd6aefc
                                                        0x6dd6aefe
                                                        0x6dd6af00
                                                        0x6dd6af02
                                                        0x6dd6af04
                                                        0x6dd6af06
                                                        0x6dd6af08
                                                        0x6dd6af0a
                                                        0x6dd6af0c
                                                        0x6dd6af0e
                                                        0x6dd6af10
                                                        0x6dd6af12
                                                        0x6dd6af14
                                                        0x6dd6af16
                                                        0x6dd6af18
                                                        0x6dd6af1a
                                                        0x6dd6af1c
                                                        0x6dd6af1e
                                                        0x6dd6af20
                                                        0x6dd6af22
                                                        0x6dd6af24
                                                        0x6dd6af26
                                                        0x6dd6af28
                                                        0x6dd6af2a
                                                        0x6dd6af2c
                                                        0x6dd6af2e
                                                        0x6dd6af30
                                                        0x6dd6af32
                                                        0x6dd6af34
                                                        0x6dd6af36
                                                        0x6dd6af38
                                                        0x6dd6af3a
                                                        0x6dd6af3c
                                                        0x6dd6af3e
                                                        0x6dd6af40
                                                        0x6dd6af42
                                                        0x6dd6af44
                                                        0x6dd6af46
                                                        0x6dd6af48
                                                        0x6dd6af4a
                                                        0x6dd6af4c
                                                        0x6dd6af4e
                                                        0x6dd6af50
                                                        0x6dd6af52
                                                        0x6dd6af54
                                                        0x6dd6af56
                                                        0x6dd6af58
                                                        0x6dd6af5a
                                                        0x6dd6af5c
                                                        0x6dd6af5e
                                                        0x6dd6af60
                                                        0x6dd6af62
                                                        0x6dd6af64
                                                        0x6dd6af66
                                                        0x6dd6af68
                                                        0x6dd6af6a
                                                        0x6dd6af6c
                                                        0x6dd6af6e
                                                        0x6dd6af70
                                                        0x6dd6af72
                                                        0x6dd6af74
                                                        0x6dd6af76
                                                        0x6dd6af78
                                                        0x6dd6af7a
                                                        0x6dd6af7c
                                                        0x6dd6af7e
                                                        0x6dd6af80
                                                        0x6dd6af82
                                                        0x6dd6af84
                                                        0x6dd6af86
                                                        0x6dd6af88
                                                        0x6dd6af8a
                                                        0x6dd6af8c
                                                        0x6dd6af8e
                                                        0x6dd6af90
                                                        0x6dd6af92
                                                        0x6dd6af94
                                                        0x6dd6af96
                                                        0x6dd6af98
                                                        0x6dd6af9a
                                                        0x6dd6af9c
                                                        0x6dd6af9e
                                                        0x6dd6afa0
                                                        0x6dd6afa2
                                                        0x6dd6afa4
                                                        0x6dd6afa6
                                                        0x6dd6afa8
                                                        0x6dd6afaa
                                                        0x6dd6afac
                                                        0x6dd6afae
                                                        0x6dd6afb0
                                                        0x6dd6afb2
                                                        0x6dd6afb4
                                                        0x6dd6afb6
                                                        0x6dd6afb8
                                                        0x6dd6afba
                                                        0x6dd6afbc
                                                        0x6dd6afbe
                                                        0x6dd6afc0
                                                        0x6dd6afc2
                                                        0x6dd6afc4
                                                        0x6dd6afc6
                                                        0x6dd6afc8
                                                        0x6dd6afca
                                                        0x6dd6afcc
                                                        0x6dd6afce
                                                        0x6dd6afd0
                                                        0x6dd6afd2
                                                        0x6dd6afd4
                                                        0x6dd6afd6
                                                        0x6dd6afd8
                                                        0x6dd6afda
                                                        0x6dd6afdc
                                                        0x6dd6afde
                                                        0x6dd6afe0
                                                        0x6dd6afe2
                                                        0x6dd6afe4
                                                        0x6dd6afe6
                                                        0x6dd6afe8
                                                        0x6dd6afea
                                                        0x6dd6afec
                                                        0x6dd6afee
                                                        0x6dd6aff0
                                                        0x6dd6aff2
                                                        0x6dd6aff4
                                                        0x6dd6aff6
                                                        0x6dd6aff8
                                                        0x6dd6affa
                                                        0x6dd6affc
                                                        0x6dd6affe
                                                        0x6dd6affe
                                                        0x6dd6b000
                                                        0x6dd6b001
                                                        0x6dd6b064
                                                        0x6dd6b064
                                                        0x6dd6b067
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x6dd6b003
                                                        0x6dd6b003
                                                        0x6dd6b034
                                                        0x6dd6b034
                                                        0x6dd6b035
                                                        0x00000000
                                                        0x6dd6b037
                                                        0x6dd6b037
                                                        0x00000000
                                                        0x6dd6b037
                                                        0x6dd6b005
                                                        0x6dd6b005
                                                        0x6dd6b074
                                                        0x6dd6b074
                                                        0x00000000
                                                        0x6dd6b007
                                                        0x6dd6b007
                                                        0x6dd6b038
                                                        0x6dd6b038
                                                        0x6dd6b069
                                                        0x6dd6b069
                                                        0x00000000
                                                        0x6dd6b06c
                                                        0x6dd6b06c
                                                        0x6dd6b071
                                                        0x6dd6b071
                                                        0x00000000
                                                        0x6dd6b071
                                                        0x6dd6b03a
                                                        0x6dd6b03a
                                                        0x6dd6b0a5
                                                        0x6dd6b0c7
                                                        0x6dd6b0c7
                                                        0x00000000
                                                        0x6dd6b0a7
                                                        0x6dd6b0a7
                                                        0x6dd6b0aa
                                                        0x6dd6b0ac
                                                        0x6dd6b0ac
                                                        0x6dd6b0ad
                                                        0x00000000
                                                        0x6dd6b0af
                                                        0x6dd6b0af
                                                        0x00000000
                                                        0x6dd6b0b2
                                                        0x6dd6b0b2
                                                        0x6dd6b0b2
                                                        0x00000000
                                                        0x6dd6b0b2
                                                        0x6dd6b0af
                                                        0x6dd6b0ad
                                                        0x6dd6b03c
                                                        0x6dd6b03c
                                                        0x6dd6b03d
                                                        0x6dd6b0b3
                                                        0x6dd6b0b3
                                                        0x6dd6b0b4
                                                        0x00000000
                                                        0x6dd6b03f
                                                        0x6dd6b03f
                                                        0x6dd6b044
                                                        0x6dd6b075
                                                        0x6dd6b075
                                                        0x6dd6b07a
                                                        0x6dd6b07b
                                                        0x6dd6b07c
                                                        0x6dd6b07d
                                                        0x6dd6b07d
                                                        0x6dd6b07e
                                                        0x6dd6b07f
                                                        0x00000000
                                                        0x6dd6b046
                                                        0x6dd6b046
                                                        0x6dd6b0ba
                                                        0x6dd6b0ba
                                                        0x6dd6b0be
                                                        0x6dd6b0be
                                                        0x6dd6b048
                                                        0x6dd6b048
                                                        0x6dd6b04a
                                                        0x6dd6b04d
                                                        0x6dd6b0b8
                                                        0x6dd6b0b8
                                                        0x6dd6b0b8
                                                        0x00000000
                                                        0x6dd6b04f
                                                        0x6dd6b04f
                                                        0x6dd6b080
                                                        0x6dd6b080
                                                        0x6dd6b081
                                                        0x6dd6b082
                                                        0x6dd6b083
                                                        0x6dd6b085
                                                        0x6dd6b089
                                                        0x6dd6b089
                                                        0x6dd6b08b
                                                        0x6dd6b08e
                                                        0x00000000
                                                        0x6dd6b090
                                                        0x6dd6b090
                                                        0x00000000
                                                        0x6dd6b093
                                                        0x6dd6b093
                                                        0x6dd6b0b5
                                                        0x6dd6b0b5
                                                        0x6dd6b0b5
                                                        0x6dd6b0b5
                                                        0x00000000
                                                        0x6dd6b095
                                                        0x6dd6b095
                                                        0x6dd6b095
                                                        0x6dd6b097
                                                        0x6dd6b097
                                                        0x6dd6b09a
                                                        0x00000000
                                                        0x6dd6b09c
                                                        0x6dd6b09c
                                                        0x6dd6b09c
                                                        0x6dd6b0a0
                                                        0x6dd6b0a0
                                                        0x6dd6b0a0
                                                        0x6dd6b0a0
                                                        0x6dd6b09a
                                                        0x6dd6b093
                                                        0x6dd6b090
                                                        0x6dd6b052
                                                        0x6dd6b052
                                                        0x6dd6b054
                                                        0x6dd6b056
                                                        0x6dd6b056
                                                        0x6dd6b056
                                                        0x6dd6b059
                                                        0x6dd6b0cd
                                                        0x6dd6b0cd
                                                        0x6dd6b0ce
                                                        0x6dd6b0ce
                                                        0x6dd6b0d2
                                                        0x6dd6b0d2
                                                        0x6dd6b0d7
                                                        0x6dd6b0d7
                                                        0x6dd6b0d7
                                                        0x6dd6b0da
                                                        0x6dd6b0fc
                                                        0x6dd6b0fc
                                                        0x6dd6b0fd
                                                        0x00000000
                                                        0x6dd6b0ff
                                                        0x6dd6b0ff
                                                        0x00000000
                                                        0x6dd6b101
                                                        0x6dd6b101
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x6dd6b101
                                                        0x6dd6b0ff
                                                        0x6dd6b0dc
                                                        0x6dd6b0e3
                                                        0x6dd6b0e4
                                                        0x6dd6b0e9
                                                        0x6dd6b0e9
                                                        0x6dd6b0e9
                                                        0x6dd6b0eb
                                                        0x6dd6b0f0
                                                        0x6dd6b12f
                                                        0x6dd6b12f
                                                        0x6dd6b130
                                                        0x6dd6b130
                                                        0x6dd6b0f2
                                                        0x6dd6b0f2
                                                        0x6dd6b0f2
                                                        0x6dd6b0f2
                                                        0x6dd6b0f7
                                                        0x6dd6b103
                                                        0x6dd6b103
                                                        0x6dd6b134
                                                        0x00000000
                                                        0x6dd6b136
                                                        0x6dd6b136
                                                        0x00000000
                                                        0x6dd6b138
                                                        0x6dd6b138
                                                        0x6dd6b139
                                                        0x00000000
                                                        0x6dd6b13b
                                                        0x6dd6b13b
                                                        0x6dd6b140
                                                        0x00000000
                                                        0x6dd6b142
                                                        0x6dd6b142
                                                        0x6dd6b1b6
                                                        0x6dd6b1b6
                                                        0x00000000
                                                        0x6dd6b144
                                                        0x6dd6b144
                                                        0x6dd6b146
                                                        0x00000000
                                                        0x6dd6b148
                                                        0x6dd6b148
                                                        0x00000000
                                                        0x6dd6b148
                                                        0x6dd6b146
                                                        0x6dd6b142
                                                        0x6dd6b140
                                                        0x6dd6b139
                                                        0x6dd6b136
                                                        0x6dd6b105
                                                        0x6dd6b105
                                                        0x6dd6b108
                                                        0x6dd6b109
                                                        0x6dd6b10b
                                                        0x6dd6b10c
                                                        0x6dd6b10c
                                                        0x6dd6b10e
                                                        0x6dd6b10e
                                                        0x6dd6b111
                                                        0x6dd6b149
                                                        0x6dd6b149
                                                        0x6dd6b14a
                                                        0x6dd6b14d
                                                        0x6dd6b14f
                                                        0x6dd6b151
                                                        0x6dd6b151
                                                        0x6dd6b153
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x6dd6b113
                                                        0x6dd6b113
                                                        0x6dd6b115
                                                        0x6dd6b115
                                                        0x6dd6b115
                                                        0x6dd6b11b
                                                        0x6dd6b120
                                                        0x6dd6b122
                                                        0x6dd6b122
                                                        0x6dd6b123
                                                        0x6dd6b123
                                                        0x6dd6b126
                                                        0x6dd6b126
                                                        0x6dd6b155
                                                        0x6dd6b155
                                                        0x6dd6b156
                                                        0x6dd6b157
                                                        0x6dd6b15a
                                                        0x00000000
                                                        0x6dd6b15c
                                                        0x6dd6b15c
                                                        0x6dd6b15e
                                                        0x6dd6b15e
                                                        0x00000000
                                                        0x6dd6b15e
                                                        0x6dd6b128
                                                        0x6dd6b128
                                                        0x6dd6b160
                                                        0x6dd6b160
                                                        0x6dd6b1ce
                                                        0x6dd6b1ce
                                                        0x6dd6b1d7
                                                        0x6dd6b1da
                                                        0x6dd6b1db
                                                        0x6dd6b1db
                                                        0x6dd6b1df
                                                        0x6dd6b1e3
                                                        0x6dd6b1ed
                                                        0x6dd6b1ed
                                                        0x6dd6b1f0
                                                        0x6dd6b1f0
                                                        0x6dd6b162
                                                        0x6dd6b162
                                                        0x6dd6b162
                                                        0x6dd6b165
                                                        0x6dd6b165
                                                        0x6dd6b1c8
                                                        0x6dd6b1c8
                                                        0x6dd6b1c8
                                                        0x6dd6b1ca
                                                        0x6dd6b1cb
                                                        0x6dd6b1cc
                                                        0x6dd6b1cc
                                                        0x6dd6b1cd
                                                        0x6dd6b1cd
                                                        0x00000000
                                                        0x6dd6b167
                                                        0x6dd6b167
                                                        0x6dd6b168
                                                        0x6dd6b168
                                                        0x6dd6b170
                                                        0x6dd6b170
                                                        0x6dd6b170
                                                        0x6dd6b171
                                                        0x6dd6b171
                                                        0x6dd6b172
                                                        0x6dd6b173
                                                        0x6dd6b174
                                                        0x6dd6b175
                                                        0x6dd6b176
                                                        0x6dd6b179
                                                        0x6dd6b17b
                                                        0x6dd6b17b
                                                        0x6dd6b17c
                                                        0x6dd6b17c
                                                        0x6dd6b17f
                                                        0x6dd6b17f
                                                        0x6dd6b181
                                                        0x6dd6b1ff
                                                        0x6dd6b1ff
                                                        0x6dd6b183
                                                        0x6dd6b183
                                                        0x6dd6b184
                                                        0x6dd6b185
                                                        0x6dd6b188
                                                        0x6dd6b1aa
                                                        0x6dd6b1aa
                                                        0x6dd6b1ac
                                                        0x6dd6b1ac
                                                        0x6dd6b1af
                                                        0x6dd6b1af
                                                        0x6dd6b1b2
                                                        0x6dd6b1b2
                                                        0x6dd6b18a
                                                        0x6dd6b18a
                                                        0x6dd6b18c
                                                        0x6dd6b18f
                                                        0x6dd6b190
                                                        0x6dd6b190
                                                        0x6dd6b192
                                                        0x6dd6b196
                                                        0x6dd6b1b8
                                                        0x6dd6b1b8
                                                        0x6dd6b1bf
                                                        0x6dd6b1bf
                                                        0x6dd6b1c1
                                                        0x6dd6b1c2
                                                        0x6dd6b1c2
                                                        0x00000000
                                                        0x6dd6b198
                                                        0x6dd6b198
                                                        0x6dd6b19b
                                                        0x6dd6b19b
                                                        0x6dd6b19c
                                                        0x6dd6b19e
                                                        0x6dd6b1a0
                                                        0x6dd6b1a0
                                                        0x6dd6b1a1
                                                        0x6dd6b1a1
                                                        0x6dd6b216
                                                        0x6dd6b219
                                                        0x00000000
                                                        0x6dd6b1a3
                                                        0x6dd6b1a3
                                                        0x6dd6b1a4
                                                        0x6dd6b21a
                                                        0x6dd6b21a
                                                        0x6dd6b221
                                                        0x6dd6b227
                                                        0x6dd6b227
                                                        0x6dd6b227
                                                        0x6dd6b22a
                                                        0x6dd6b22b
                                                        0x6dd6b1a6
                                                        0x6dd6b1a6
                                                        0x6dd6b1a6
                                                        0x00000000
                                                        0x6dd6b1a6
                                                        0x6dd6b1a4
                                                        0x6dd6b1a1
                                                        0x6dd6b196
                                                        0x6dd6b188
                                                        0x6dd6b181
                                                        0x6dd6b165
                                                        0x6dd6b12a
                                                        0x6dd6b12a
                                                        0x6dd6b12c
                                                        0x6dd6b12d
                                                        0x6dd6b12d
                                                        0x00000000
                                                        0x6dd6b12d
                                                        0x6dd6b128
                                                        0x6dd6b126
                                                        0x6dd6b111
                                                        0x6dd6b0f9
                                                        0x6dd6b0f9
                                                        0x6dd6b0f9
                                                        0x6dd6b0fb
                                                        0x6dd6b0fb
                                                        0x00000000
                                                        0x6dd6b0fb
                                                        0x6dd6b0f7
                                                        0x6dd6b0f0
                                                        0x6dd6b05b
                                                        0x6dd6b05b
                                                        0x6dd6b062
                                                        0x6dd6b062
                                                        0x00000000
                                                        0x6dd6b062
                                                        0x6dd6b059
                                                        0x6dd6b04f
                                                        0x6dd6b04d
                                                        0x6dd6b046
                                                        0x6dd6b044
                                                        0x6dd6b03d
                                                        0x6dd6b03a
                                                        0x6dd6b009
                                                        0x6dd6b009
                                                        0x6dd6b00c
                                                        0x6dd6b00d
                                                        0x6dd6b00f
                                                        0x6dd6b017
                                                        0x6dd6b019
                                                        0x6dd6b024
                                                        0x6dd6b026
                                                        0x6dd6b027
                                                        0x6dd6b02e
                                                        0x6dd6b030
                                                        0x6dd6b031
                                                        0x6dd6b031
                                                        0x00000000
                                                        0x6dd6b031
                                                        0x6dd6b007
                                                        0x6dd6b005
                                                        0x6dd6b003
                                                        0x6dd64bcb
                                                        0x6dd64bce
                                                        0x6dd64bd1
                                                        0x6dd64bd7
                                                        0x6dd64bde
                                                        0x6dd64be5
                                                        0x6dd64bee
                                                        0x6dd64bf6
                                                        0x6dd64bfa
                                                        0x6dd64bfd
                                                        0x6dd64c03
                                                        0x6dd64c06
                                                        0x6dd64c08
                                                        0x00000000
                                                        0x6dd64c0e
                                                        0x6dd64c19
                                                        0x6dd64c19
                                                        0x6dd64c08
                                                        0x6dd64bc5
                                                        0x6dd64b22
                                                        0x6dd64afc
                                                        0x6dd64afc
                                                        0x6dd64b05
                                                        0x6dd64b05
                                                        0x6dd64a39
                                                        0x6dd64a39
                                                        0x6dd64a45
                                                        0x6dd64a45
                                                        0x6dd64a37

                                                        APIs
                                                        • pthread_spin_destroy.LIBWINPTHREAD-1 ref: 6DD64A2F
                                                        • GetCurrentThreadId.KERNEL32 ref: 6DD64A70
                                                        • _ultoa.MSVCRT ref: 6DD64A89
                                                        • OutputDebugStringA.KERNEL32 ref: 6DD64AC0
                                                        • abort.MSVCRT(00000000), ref: 6DD64AC7
                                                        • TlsGetValue.KERNEL32(?,?,?,?,?,?,?,?,?,?,6DD65ADA,?,?,?,?,6DD66ADD), ref: 6DD64AED
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: CurrentDebugOutputStringThreadValue_ultoaabortpthread_spin_destroy
                                                        • String ID: Error cleaning up spin_keys for thread
                                                        • API String ID: 3968433069-2906507043
                                                        • Opcode ID: c7fad06e4e7905b2e9ddd5e3d349302ab4b496195beee8e908eeb9b5524b273b
                                                        • Instruction ID: 3191678c1949e0026f005a19fde3aae2efe0d742d4dfe2174a2ea051cad45759
                                                        • Opcode Fuzzy Hash: c7fad06e4e7905b2e9ddd5e3d349302ab4b496195beee8e908eeb9b5524b273b
                                                        • Instruction Fuzzy Hash: 1A21837150C381ABEB10BF78E8A872A7BF4EB8A318F400A29F594C6281D735C444C7F6
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        • Assertion failed: (%s), file %s, line %d, xrefs: 6DD61587
                                                        • (((barrier_t *)*barrier)->valid == LIFE_BARRIER) && (((barrier_t *)*barrier)->busy > 0), xrefs: 6DD6157F
                                                        • &, xrefs: 6DD6156F
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: exitfprintfpthread_spin_lockpthread_spin_unlock
                                                        • String ID: &$(((barrier_t *)*barrier)->valid == LIFE_BARRIER) && (((barrier_t *)*barrier)->busy > 0)$Assertion failed: (%s), file %s, line %d
                                                        • API String ID: 2153800997-196132075
                                                        • Opcode ID: 419aaca0014395b8640eb044223f20105ecfc65b27ee39da8e002c502fdabaac
                                                        • Instruction ID: 98c075ad08e99c14bda6c865181c55a056ccb889a9d26fe4bf30f419091bff45
                                                        • Opcode Fuzzy Hash: 419aaca0014395b8640eb044223f20105ecfc65b27ee39da8e002c502fdabaac
                                                        • Instruction Fuzzy Hash: 0701E2715482A1DFCB10AF24D58975ABBE4FB46314F028818F6998B305D336A8848BE3
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • QueryPerformanceFrequency.KERNEL32 ref: 6DD677E6
                                                        • QueryPerformanceCounter.KERNEL32 ref: 6DD677FE
                                                        • GetCurrentThread.KERNEL32 ref: 6DD678B9
                                                        • GetThreadTimes.KERNEL32 ref: 6DD678E2
                                                        • GetCurrentProcess.KERNEL32 ref: 6DD67950
                                                        • GetProcessTimes.KERNEL32 ref: 6DD67979
                                                        • _errno.MSVCRT ref: 6DD6798A
                                                        • GetSystemTimeAsFileTime.KERNEL32 ref: 6DD679AF
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: CurrentPerformanceProcessQueryThreadTimeTimes$CounterFileFrequencySystem_errno
                                                        • String ID:
                                                        • API String ID: 3786581644-0
                                                        • Opcode ID: 444ff45ed88dbdf23a0ad1106df193bd3af0fa9b216d30df6274d8e9d9ca6268
                                                        • Instruction ID: 2909f964203b973408fef06d159f8eea452de49cbf15e9941da5158a2c5a66f8
                                                        • Opcode Fuzzy Hash: 444ff45ed88dbdf23a0ad1106df193bd3af0fa9b216d30df6274d8e9d9ca6268
                                                        • Instruction Fuzzy Hash: 9C51E0B5908381AFD700EF29C58466ABBF1BBC9394F05892EF89987214E335D944CF92
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 49%
                                                        			E6DD640A0(void* __ecx, void* __edx, intOrPtr* _a4, intOrPtr _a8) {
                                                        				intOrPtr _v32;
                                                        				intOrPtr _v36;
                                                        				char _v40;
                                                        				signed int _v48;
                                                        				signed int _v52;
                                                        				intOrPtr _v68;
                                                        				intOrPtr _v72;
                                                        				void* __ebx;
                                                        				void* __esi;
                                                        				void* _t45;
                                                        				signed int _t47;
                                                        				signed int _t51;
                                                        				signed int _t54;
                                                        				signed int _t62;
                                                        				intOrPtr* _t64;
                                                        				intOrPtr* _t67;
                                                        				intOrPtr* _t68;
                                                        				signed int _t71;
                                                        				signed int _t73;
                                                        				signed int _t74;
                                                        				signed int _t78;
                                                        				signed int _t80;
                                                        				intOrPtr _t82;
                                                        				intOrPtr _t85;
                                                        				intOrPtr _t86;
                                                        				intOrPtr _t87;
                                                        				void* _t88;
                                                        				intOrPtr* _t89;
                                                        
                                                        				_t89 = _t88 - 0x3c;
                                                        				_t68 = _a4;
                                                        				if(_t68 == 0 || _a8 == 0) {
                                                        					return 0x16;
                                                        				} else {
                                                        					_t45 = E6DD63AC0(_t68);
                                                        					if(_t45 == 0) {
                                                        						_t85 =  *_t68;
                                                        						_t86 = _t85 + 0x14;
                                                        						_v72 = _a8;
                                                        						 *_t89 = _t86;
                                                        						_t47 = E6DD63100(__edx);
                                                        						__eflags = _t47;
                                                        						if(_t47 != 0) {
                                                        							return E6DD637D0(_t68, _t68, _t47, _t85);
                                                        						} else {
                                                        							_t82 = _t85 + 0x18;
                                                        							 *_t89 = _t82;
                                                        							_v72 = _a8;
                                                        							_t51 = E6DD63100(__edx);
                                                        							_t78 = _t51;
                                                        							__eflags = _t51;
                                                        							if(_t51 != 0) {
                                                        								 *_t89 = _t86;
                                                        								_v52 = _t51;
                                                        								E6DD632E0();
                                                        								_t45 = E6DD637D0(_t68, _t68, _v52, _t85);
                                                        								goto L3;
                                                        							} else {
                                                        								__eflags =  *(_t85 + 8);
                                                        								if( *(_t85 + 8) == 0) {
                                                        									_t71 =  *(_t85 + 0x10);
                                                        									_t54 =  *(_t85 + 0xc);
                                                        									__eflags = _t71;
                                                        									if(_t71 > 0) {
                                                        										_t54 = _t54 - _t71;
                                                        										__eflags = _t54;
                                                        										 *(_t85 + 0x10) = 0;
                                                        										 *(_t85 + 0xc) = _t54;
                                                        									}
                                                        									__eflags = _t54;
                                                        									if(__eflags <= 0) {
                                                        										goto L7;
                                                        									} else {
                                                        										_v52 = _t78;
                                                        										_t87 = _t85 + 0x1c;
                                                        										 *(_t85 + 0x10) =  ~_t54;
                                                        										_v40 = 0x6dd637b0;
                                                        										_v36 = _t85;
                                                        										_v32 =  *((intOrPtr*)(E6DD65870(__eflags)));
                                                        										asm("lock or dword [esp], 0x0");
                                                        										 *((intOrPtr*)(E6DD65870(__eflags))) =  &_v40;
                                                        										asm("lock or dword [esp], 0x0");
                                                        										_t80 = _v52;
                                                        										while(1) {
                                                        											_v72 = _t82;
                                                        											 *_t89 = _t87;
                                                        											_v68 = _a8;
                                                        											_v52 = _t80;
                                                        											_t62 = E6DD62B40();
                                                        											_t80 = _v52;
                                                        											_t73 = _t62;
                                                        											__eflags =  *(_t85 + 0x10);
                                                        											if(__eflags >= 0) {
                                                        												break;
                                                        											}
                                                        											__eflags = _t73;
                                                        											if(__eflags != 0) {
                                                        												_v52 = _t73;
                                                        												_t64 = E6DD65870(__eflags);
                                                        												_t74 = _v52;
                                                        												 *_t64 = _v32;
                                                        												L21:
                                                        												_v52 = _t74;
                                                        												 *_t89 = _v36;
                                                        												_v40();
                                                        												_t78 = _v52;
                                                        											} else {
                                                        												continue;
                                                        											}
                                                        											goto L8;
                                                        										}
                                                        										_v48 = _t73;
                                                        										_v52 = _t80;
                                                        										_t67 = E6DD65870(__eflags);
                                                        										_t74 = _v48;
                                                        										_t78 = _v52;
                                                        										__eflags = _t74;
                                                        										 *_t67 = _v32;
                                                        										if(_t74 != 0) {
                                                        											goto L21;
                                                        										} else {
                                                        											 *(_t85 + 0xc) = 0;
                                                        											goto L7;
                                                        										}
                                                        									}
                                                        								} else {
                                                        									L7:
                                                        									asm("lock add dword [esi+0x8], 0x1");
                                                        								}
                                                        								L8:
                                                        								return E6DD637D0(_t68, _t68, _t78, _t85);
                                                        							}
                                                        						}
                                                        					} else {
                                                        						L3:
                                                        						return _t45;
                                                        					}
                                                        				}
                                                        			}































                                                        0x6dd640a4
                                                        0x6dd640a7
                                                        0x6dd640ad
                                                        0x6dd64134
                                                        0x6dd640b7
                                                        0x6dd640b9
                                                        0x6dd640c0
                                                        0x6dd640d0
                                                        0x6dd640d6
                                                        0x6dd640d9
                                                        0x6dd640dd
                                                        0x6dd640e0
                                                        0x6dd640e5
                                                        0x6dd640e7
                                                        0x6dd64148
                                                        0x6dd640e9
                                                        0x6dd640ed
                                                        0x6dd640f0
                                                        0x6dd640f3
                                                        0x6dd640f7
                                                        0x6dd640fc
                                                        0x6dd640fe
                                                        0x6dd64100
                                                        0x6dd64208
                                                        0x6dd6420b
                                                        0x6dd6420f
                                                        0x6dd6421a
                                                        0x00000000
                                                        0x6dd64106
                                                        0x6dd64109
                                                        0x6dd6410b
                                                        0x6dd64150
                                                        0x6dd64153
                                                        0x6dd64156
                                                        0x6dd64158
                                                        0x6dd6415a
                                                        0x6dd6415a
                                                        0x6dd6415c
                                                        0x6dd64163
                                                        0x6dd64163
                                                        0x6dd64166
                                                        0x6dd64168
                                                        0x00000000
                                                        0x6dd6416a
                                                        0x6dd6416c
                                                        0x6dd64170
                                                        0x6dd64173
                                                        0x6dd64176
                                                        0x6dd6417e
                                                        0x6dd64189
                                                        0x6dd6418d
                                                        0x6dd6419b
                                                        0x6dd6419d
                                                        0x6dd641a2
                                                        0x6dd641b4
                                                        0x6dd641b8
                                                        0x6dd641bc
                                                        0x6dd641bf
                                                        0x6dd641c3
                                                        0x6dd641c7
                                                        0x6dd641cc
                                                        0x6dd641d0
                                                        0x6dd641d5
                                                        0x6dd641d7
                                                        0x00000000
                                                        0x00000000
                                                        0x6dd641b0
                                                        0x6dd641b2
                                                        0x6dd64228
                                                        0x6dd6422c
                                                        0x6dd64235
                                                        0x6dd64239
                                                        0x6dd6423b
                                                        0x6dd6423f
                                                        0x6dd64243
                                                        0x6dd64246
                                                        0x6dd6424e
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x6dd641b2
                                                        0x6dd641d9
                                                        0x6dd641dd
                                                        0x6dd641e1
                                                        0x6dd641e6
                                                        0x6dd641ee
                                                        0x6dd641f2
                                                        0x6dd641f4
                                                        0x6dd641f6
                                                        0x00000000
                                                        0x6dd641f8
                                                        0x6dd641f8
                                                        0x00000000
                                                        0x6dd641f8
                                                        0x6dd641f6
                                                        0x6dd6410d
                                                        0x6dd6410d
                                                        0x6dd6410d
                                                        0x6dd6410d
                                                        0x6dd64112
                                                        0x6dd64120
                                                        0x6dd64120
                                                        0x6dd64100
                                                        0x6dd640c2
                                                        0x6dd640c2
                                                        0x6dd640c9
                                                        0x6dd640c9
                                                        0x6dd640c0

                                                        APIs
                                                          • Part of subcall function 6DD63AC0: pthread_spin_lock.LIBWINPTHREAD-1(?,?,?,?,6DD63C32), ref: 6DD63AD8
                                                          • Part of subcall function 6DD63AC0: pthread_spin_unlock.LIBWINPTHREAD-1(?,?,?,?,6DD63C32), ref: 6DD63AEA
                                                        • pthread_mutex_timedlock.LIBWINPTHREAD-1 ref: 6DD640E0
                                                        • pthread_mutex_timedlock.LIBWINPTHREAD-1 ref: 6DD640F7
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: pthread_mutex_timedlock$pthread_spin_lockpthread_spin_unlock
                                                        • String ID:
                                                        • API String ID: 2118215603-0
                                                        • Opcode ID: ce5d5ac1b38ced676b9d84f3a2cb0c00e0a86fbfd5f4ca7d0dba31cf9706f34c
                                                        • Instruction ID: 47256504882f5b4333e7c722a42f48f346cf436c6da633cc134c617bcbe91194
                                                        • Opcode Fuzzy Hash: ce5d5ac1b38ced676b9d84f3a2cb0c00e0a86fbfd5f4ca7d0dba31cf9706f34c
                                                        • Instruction Fuzzy Hash: A54149B460C7428FD314EF29D49061BFBE0AF98358F01892DF98987711D734E9498BE2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • _pthread_rel_time_in_ms.LIBWINPTHREAD-1 ref: 6DD62A16
                                                          • Part of subcall function 6DD62D00: GetSystemTimeAsFileTime.KERNEL32 ref: 6DD62D49
                                                        • RtlEnterCriticalSection.NTDLL ref: 6DD62A36
                                                        • RtlLeaveCriticalSection.NTDLL ref: 6DD62A46
                                                        • pthread_getclean.LIBWINPTHREAD-1 ref: 6DD62A6F
                                                        • pthread_getclean.LIBWINPTHREAD-1 ref: 6DD62A7F
                                                        • pthread_mutex_unlock.LIBWINPTHREAD-1 ref: 6DD62A92
                                                        • pthread_getclean.LIBWINPTHREAD-1 ref: 6DD62A9F
                                                        • _pthread_time_in_ms_from_timespec.LIBWINPTHREAD-1 ref: 6DD62AC8
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: pthread_getclean$CriticalSectionTime$EnterFileLeaveSystem_pthread_rel_time_in_ms_pthread_time_in_ms_from_timespecpthread_mutex_unlock
                                                        • String ID:
                                                        • API String ID: 3334244777-0
                                                        • Opcode ID: 811c4e46b8bd990d28ba72e560ab196d9e3c054cdee65570b55fab7a9a3d65af
                                                        • Instruction ID: d550b1fd224ae38e3c8906762d26c81631652d3ba92490900fd063cdd767c60f
                                                        • Opcode Fuzzy Hash: 811c4e46b8bd990d28ba72e560ab196d9e3c054cdee65570b55fab7a9a3d65af
                                                        • Instruction Fuzzy Hash: C3314A70508781DFD720EF29C88062ABBE4AF88368F414A6DF895CB351D770D944CBE2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • __pth_gpointer_locked.LIBWINPTHREAD-1(?,?,?,?,?,?,00000000,?,?,?,6DD658D2,?,?,?,0000001C,6DD65A6F), ref: 6DD64C6A
                                                          • Part of subcall function 6DD64C20: pthread_mutex_lock.LIBWINPTHREAD-1(?,?,00000000,?,6DD64C6F,?,?,?,?,?,?,00000000,?,?,?,6DD658D2), ref: 6DD64C36
                                                          • Part of subcall function 6DD64C20: pthread_mutex_unlock.LIBWINPTHREAD-1(?,?,00000000,?,6DD64C6F,?,?,?,?,?,?,00000000,?,?,?,6DD658D2), ref: 6DD64C4B
                                                        • pthread_spin_lock.LIBWINPTHREAD-1 ref: 6DD64C8B
                                                        • pthread_rwlock_rdlock.LIBWINPTHREAD-1 ref: 6DD64CCE
                                                        • pthread_spin_unlock.LIBWINPTHREAD-1 ref: 6DD64CF2
                                                        • pthread_spin_lock.LIBWINPTHREAD-1 ref: 6DD64D05
                                                        • pthread_rwlock_unlock.LIBWINPTHREAD-1 ref: 6DD64D1C
                                                        • pthread_spin_unlock.LIBWINPTHREAD-1 ref: 6DD64D29
                                                        • pthread_spin_unlock.LIBWINPTHREAD-1 ref: 6DD64D53
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: pthread_spin_unlock$pthread_spin_lock$__pth_gpointer_lockedpthread_mutex_lockpthread_mutex_unlockpthread_rwlock_rdlockpthread_rwlock_unlock
                                                        • String ID:
                                                        • API String ID: 4251901166-0
                                                        • Opcode ID: 89806073b60372292dfc624521dbc987a403568ed987b0fdf030bf6344a8f874
                                                        • Instruction ID: 0cf4ea24f9b202388cf6e997bac64db82a972bcfd85efa34c020cc3bafe2a648
                                                        • Opcode Fuzzy Hash: 89806073b60372292dfc624521dbc987a403568ed987b0fdf030bf6344a8f874
                                                        • Instruction Fuzzy Hash: C5217C7094C28A8FD710BF25D894A6ABBB0BF49318F06081DE5814BB52DB35A494CBF2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 16%
                                                        			E6DD65DF7(void* __ebx, void* __edi, intOrPtr __ebp, intOrPtr _a4, intOrPtr _a20, intOrPtr _a204) {
                                                        				intOrPtr _t23;
                                                        				intOrPtr* _t25;
                                                        
                                                        				_t23 = __ebp;
                                                        				__eax =  *(__ebx + 0x14);
                                                        				_a20 = 0x10001;
                                                        				__eax = SuspendThread( *(__ebx + 0x14));
                                                        				__esp = __esp - 4;
                                                        				_a4 = 0;
                                                        				__eax =  *(__ebx + 0x14);
                                                        				 *__esp =  *(__ebx + 0x14);
                                                        				__eax = WaitForSingleObject(??, ??);
                                                        				__esp = __esp - 8;
                                                        				if(__eax == 0x102) {
                                                        					_a4 = __edi;
                                                        					__eax =  *(__ebx + 0x14);
                                                        					 *__esp =  *(__ebx + 0x14);
                                                        					__eax = GetThreadContext(??, ??);
                                                        					__esp = __esp - 8;
                                                        					_a4 = __edi;
                                                        					__eax =  *(__ebx + 0x14);
                                                        					_a204 = L6DD65A10;
                                                        					 *__esp =  *(__ebx + 0x14);
                                                        					SetThreadContext(??, ??) =  *(__ebx + 0x20) & 0x000000ff;
                                                        					 *(__ebx + 0x24) =  *(__ebx + 0x24) & 0xfffffffe;
                                                        					__esp = __esp - 8;
                                                        					 *(__ebx + 0x20) & 0xf0 =  *(__ebx + 0x20) & 0xf0 | 0x00000005;
                                                        					 *(__ebx + 0x20) = __al;
                                                        					asm("lock add dword [0x6dd6c058], 0x1");
                                                        					__eax =  *(__ebx + 0x18);
                                                        					if(__eax != 0) {
                                                        						__eax = SetEvent(__eax);
                                                        						__esp = __esp - 4;
                                                        					}
                                                        					E6DD632E0(__ebp) =  *(__ebx + 0x14);
                                                        					__eax = ResumeThread( *(__ebx + 0x14));
                                                        					__esp = __esp - 4;
                                                        				}
                                                        				 *_t25 = _t23;
                                                        				E6DD632E0();
                                                        				return 0;
                                                        			}





                                                        0x6dd65df7
                                                        0x6dd65e00
                                                        0x6dd65e03
                                                        0x6dd65e0e
                                                        0x6dd65e14
                                                        0x6dd65e17
                                                        0x6dd65e1f
                                                        0x6dd65e22
                                                        0x6dd65e25
                                                        0x6dd65e2b
                                                        0x6dd65e33
                                                        0x6dd65e39
                                                        0x6dd65e3d
                                                        0x6dd65e40
                                                        0x6dd65e43
                                                        0x6dd65e49
                                                        0x6dd65e4c
                                                        0x6dd65e50
                                                        0x6dd65e53
                                                        0x6dd65e5e
                                                        0x6dd65e67
                                                        0x6dd65e6b
                                                        0x6dd65e6f
                                                        0x6dd65e75
                                                        0x6dd65e78
                                                        0x6dd65e7b
                                                        0x6dd65e83
                                                        0x6dd65e88
                                                        0x6dd65e8d
                                                        0x6dd65e93
                                                        0x6dd65e93
                                                        0x6dd65e9e
                                                        0x6dd65ea4
                                                        0x6dd65eaa
                                                        0x6dd65eaa
                                                        0x6dd65d4b
                                                        0x6dd65d4e
                                                        0x6dd65d5f

                                                        APIs
                                                        • pthread_mutex_unlock.LIBWINPTHREAD-1 ref: 6DD65D4E
                                                        • SuspendThread.KERNEL32 ref: 6DD65E0E
                                                        • WaitForSingleObject.KERNEL32 ref: 6DD65E25
                                                        • GetThreadContext.KERNEL32 ref: 6DD65E43
                                                        • SetThreadContext.KERNEL32 ref: 6DD65E61
                                                        • SetEvent.KERNEL32 ref: 6DD65E8D
                                                        • pthread_mutex_unlock.LIBWINPTHREAD-1 ref: 6DD65E99
                                                        • ResumeThread.KERNEL32 ref: 6DD65EA4
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: Thread$Contextpthread_mutex_unlock$EventObjectResumeSingleSuspendWait
                                                        • String ID:
                                                        • API String ID: 548557552-0
                                                        • Opcode ID: cb309ea5d1e9191d542685169890d938d0a3a1446f7bd07b8b4bab517978e196
                                                        • Instruction ID: d5a456ee2166493689f399d7b82fda275db90d878d71182a8f296a06543f8af1
                                                        • Opcode Fuzzy Hash: cb309ea5d1e9191d542685169890d938d0a3a1446f7bd07b8b4bab517978e196
                                                        • Instruction Fuzzy Hash: 5E11F9B15086808FDB00BF78D68966ABFF0BB45315F014A6DE895CB246D734D498CFB2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 24%
                                                        			E6DD62397(void* __ebx, void* __edi, void* __esi, void* __ebp, int _a24, int _a28, int _a60) {
                                                        				void* _t17;
                                                        
                                                        				_t17 = __esi;
                                                        				__eax = __ebx + 0x14;
                                                        				_a28 = __eax;
                                                        				 *__esp = __eax;
                                                        				__eax =  *0x6dd6f23c();
                                                        				__esp = __esp - 4;
                                                        				__eflags = __eax;
                                                        				__eax =  *(__ebx + 0x68);
                                                        				if(__eflags == 0) {
                                                        					 *__esp = __ebp;
                                                        					__ecx = __edi;
                                                        					__edx = 1;
                                                        					__esi = 0x10;
                                                        					__eax = E6DD61A20(__eax, __edi, 1);
                                                        					goto L1;
                                                        				} else {
                                                        					__edx =  *((intOrPtr*)(__ebx + 0x10));
                                                        					__eflags =  *((intOrPtr*)(__ebx + 8)) -  *((intOrPtr*)(__ebx + 0x10));
                                                        					if( *((intOrPtr*)(__ebx + 8)) >  *((intOrPtr*)(__ebx + 0x10))) {
                                                        						 *__esp = __ebp;
                                                        						__ecx = __edi;
                                                        						__edx = 1;
                                                        						__eax = E6DD61A20(__eax, __edi, 1);
                                                        						__eflags = __eax;
                                                        						__esi = __eax;
                                                        						__eax = 0x10;
                                                        						__esi =  ==  ? 0x10 : __esi;
                                                        						__eax = _a24;
                                                        						 *__esp = _a24;
                                                        						__eax =  *0x6dd6f1e0();
                                                        						__esp = __esp - 4;
                                                        						L1:
                                                        						return _t17;
                                                        					} else {
                                                        						__ecx = _a60;
                                                        						__edx = 1;
                                                        						 *_a60 = 0;
                                                        						__ecx = __edi;
                                                        						 *__esp = __ebp;
                                                        						__eax =  *(__ebx + 0x64);
                                                        						__ebp =  *0x6dd6f184;
                                                        						CloseHandle( *(__ebx + 0x64)) =  *(__ebx + 0x68);
                                                        						__esp = __esp - 4;
                                                        						__eax = CloseHandle( *(__ebx + 0x68));
                                                        						__esp = __esp - 4;
                                                        						__ebp = _a24;
                                                        						 *__esp = __ebp;
                                                        						__eax =  *0x6dd6f1e0();
                                                        						__esp = __esp - 4;
                                                        						 *__esp = __ebp;
                                                        						__ebp =  *0x6dd6f190;
                                                        						__eax =  *__ebp();
                                                        						__esp = __esp - 4;
                                                        						 *__esp = __edi;
                                                        						 *__ebp() = __ebx + 0x2c;
                                                        						__esp = __esp - 4;
                                                        						 *__esp = __ebx + 0x2c;
                                                        						__eax =  *__ebp();
                                                        						__esp = __esp - 4;
                                                        						 *__esp = __ebx;
                                                        						L6DD69400();
                                                        						__esp =  &(__esp[0xb]);
                                                        						__eax = __esi;
                                                        						_pop(__ebx);
                                                        						_pop(__esi);
                                                        						_pop(__edi);
                                                        						_pop(__ebp);
                                                        						return __esi;
                                                        					}
                                                        				}
                                                        			}




                                                        0x6dd62397
                                                        0x6dd623a0
                                                        0x6dd623a3
                                                        0x6dd623a7
                                                        0x6dd623aa
                                                        0x6dd623b0
                                                        0x6dd623b3
                                                        0x6dd623b5
                                                        0x6dd623b8
                                                        0x6dd624c0
                                                        0x6dd624c3
                                                        0x6dd624c5
                                                        0x6dd624ca
                                                        0x6dd624cf
                                                        0x00000000
                                                        0x6dd623be
                                                        0x6dd623be
                                                        0x6dd623c1
                                                        0x6dd623c4
                                                        0x6dd62440
                                                        0x6dd62443
                                                        0x6dd62445
                                                        0x6dd6244a
                                                        0x6dd6244f
                                                        0x6dd62451
                                                        0x6dd62453
                                                        0x6dd62458
                                                        0x6dd6245b
                                                        0x6dd6245f
                                                        0x6dd62462
                                                        0x6dd62468
                                                        0x6dd6238d
                                                        0x6dd62396
                                                        0x6dd623c6
                                                        0x6dd623c6
                                                        0x6dd623ca
                                                        0x6dd623cf
                                                        0x6dd623d5
                                                        0x6dd623d7
                                                        0x6dd623df
                                                        0x6dd623e2
                                                        0x6dd623ed
                                                        0x6dd623f0
                                                        0x6dd623f6
                                                        0x6dd623f8
                                                        0x6dd623fb
                                                        0x6dd623ff
                                                        0x6dd62402
                                                        0x6dd62408
                                                        0x6dd6240b
                                                        0x6dd6240e
                                                        0x6dd62414
                                                        0x6dd62416
                                                        0x6dd62419
                                                        0x6dd6241e
                                                        0x6dd62421
                                                        0x6dd62424
                                                        0x6dd62427
                                                        0x6dd62429
                                                        0x6dd6242c
                                                        0x6dd6242f
                                                        0x6dd62434
                                                        0x6dd62437
                                                        0x6dd62439
                                                        0x6dd6243a
                                                        0x6dd6243b
                                                        0x6dd6243c
                                                        0x6dd6243d
                                                        0x6dd6243d
                                                        0x6dd623c4

                                                        APIs
                                                        • RtlTryEnterCriticalSection.NTDLL ref: 6DD623AA
                                                        • RtlLeaveCriticalSection.NTDLL ref: 6DD62462
                                                          • Part of subcall function 6DD61A20: RtlEnterCriticalSection.NTDLL ref: 6DD61A37
                                                          • Part of subcall function 6DD61A20: ReleaseSemaphore.KERNEL32 ref: 6DD61A8E
                                                          • Part of subcall function 6DD61A20: RtlLeaveCriticalSection.NTDLL ref: 6DD61A9E
                                                        • CloseHandle.KERNEL32 ref: 6DD623EB
                                                        • CloseHandle.KERNEL32 ref: 6DD623F6
                                                        • RtlLeaveCriticalSection.NTDLL ref: 6DD62402
                                                        • RtlDeleteCriticalSection.NTDLL ref: 6DD62414
                                                        • RtlDeleteCriticalSection.NTDLL ref: 6DD6241C
                                                        • RtlDeleteCriticalSection.NTDLL ref: 6DD62427
                                                        • ??3@YAXPAX@Z.MSVCRT ref: 6DD6242F
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: CriticalSection$DeleteLeave$CloseEnterHandle$??3@ReleaseSemaphore
                                                        • String ID:
                                                        • API String ID: 2371872607-0
                                                        • Opcode ID: a6c5e95c2a33a867f4378d3c707b79faefe9ecd6bc70b5084b7f774c6d095de3
                                                        • Instruction ID: 8c6b8b64c2cb63caa7a6f21b0027a7331f461a7cb8a336b775e454e2ca0c1774
                                                        • Opcode Fuzzy Hash: a6c5e95c2a33a867f4378d3c707b79faefe9ecd6bc70b5084b7f774c6d095de3
                                                        • Instruction Fuzzy Hash: 8C11C5B55046448FDB00BF78D58522ABBF4FB55244F01097DD98A8B20AEB34E859CB96
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • _pthread_time_in_ms_from_timespec.LIBWINPTHREAD-1 ref: 6DD6311B
                                                        • _pthread_time_in_ms.LIBWINPTHREAD-1 ref: 6DD63124
                                                          • Part of subcall function 6DD62C50: GetSystemTimeAsFileTime.KERNEL32 ref: 6DD62C5D
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: Time$FileSystem_pthread_time_in_ms_pthread_time_in_ms_from_timespec
                                                        • String ID:
                                                        • API String ID: 1543282791-0
                                                        • Opcode ID: bb283dfc775b5cee94c5c2076eed499411007ef17b3f2022a90d146b353115b6
                                                        • Instruction ID: 8a459e44d8951a0a30299f66c4930d9a6082a837733db62ae2713e6277f41cb5
                                                        • Opcode Fuzzy Hash: bb283dfc775b5cee94c5c2076eed499411007ef17b3f2022a90d146b353115b6
                                                        • Instruction Fuzzy Hash: 714160717083868FDB04AF69C89072AB7F5EB86354F18843DF9588B345DB38C8458BE1
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 21%
                                                        			E6DD64650(intOrPtr* __eax) {
                                                        				intOrPtr _t27;
                                                        				intOrPtr _t29;
                                                        				intOrPtr _t30;
                                                        				intOrPtr _t31;
                                                        				intOrPtr _t34;
                                                        				intOrPtr _t36;
                                                        				signed int _t38;
                                                        				signed int _t39;
                                                        				intOrPtr _t44;
                                                        				intOrPtr* _t46;
                                                        				intOrPtr _t54;
                                                        				int _t55;
                                                        				signed int _t56;
                                                        				intOrPtr _t62;
                                                        				intOrPtr _t65;
                                                        				intOrPtr _t69;
                                                        				void* _t73;
                                                        				intOrPtr* _t74;
                                                        				intOrPtr* _t75;
                                                        
                                                        				if(__eax == 0) {
                                                        					return __eax;
                                                        				} else {
                                                        					_t46 = __eax;
                                                        					_t74 = _t73 - 0x2c;
                                                        					_t27 =  *((intOrPtr*)(__eax + 0xb0));
                                                        					if(_t27 == 0) {
                                                        						 *_t74 = 0x6dd6a018;
                                                        						E6DD62F90();
                                                        						_t65 =  *((intOrPtr*)(_t46 + 0xb4));
                                                        						__eflags = _t65;
                                                        						if(_t65 != 0) {
                                                        							_t69 =  *0x6dd6c038;
                                                        							__eflags = _t69;
                                                        							if(_t69 != 0) {
                                                        								_t36 = _t69 - 1;
                                                        								_t62 =  *0x6dd6c03c;
                                                        								_t55 = 0;
                                                        								 *((intOrPtr*)(_t74 + 0x1c)) = _t36;
                                                        								_t54 = _t36;
                                                        								while(1) {
                                                        									_t38 = _t55 + _t54 >> 1;
                                                        									__eflags = _t65 -  *((intOrPtr*)(_t62 + 4 + _t38 * 8));
                                                        									if(__eflags == 0) {
                                                        										break;
                                                        									}
                                                        									if(__eflags < 0) {
                                                        										__eflags = _t38 - _t55;
                                                        										if(_t38 != _t55) {
                                                        											_t54 = _t38 - 1;
                                                        											goto L17;
                                                        										}
                                                        									} else {
                                                        										_t55 = _t38 + 1;
                                                        										L17:
                                                        										__eflags = _t54 - _t55;
                                                        										if(_t54 >= _t55) {
                                                        											continue;
                                                        										}
                                                        									}
                                                        									goto L4;
                                                        								}
                                                        								_t39 = _t38 + 1;
                                                        								__eflags = _t69 - _t39;
                                                        								if(_t69 > _t39) {
                                                        									_t56 = _t39 * 8;
                                                        									 *(_t74 + 8) = (_t69 - _t39) * 8;
                                                        									 *((intOrPtr*)(_t74 + 4)) = _t62 + _t56;
                                                        									 *_t74 = _t62 + _t56 - 8;
                                                        									memmove(??, ??, ??);
                                                        								}
                                                        								_t44 =  *((intOrPtr*)(_t74 + 0x1c));
                                                        								 *0x6dd6c038 = _t44;
                                                        								__eflags = _t44;
                                                        								if(_t44 == 0) {
                                                        									 *_t74 = _t62;
                                                        									L6DD69400();
                                                        									 *0x6dd6c034 = 0;
                                                        									 *0x6dd6c038 = 0;
                                                        								}
                                                        							}
                                                        						}
                                                        						L4:
                                                        						_t29 =  *((intOrPtr*)(_t46 + 0x2c));
                                                        						__eflags = _t29;
                                                        						if(_t29 != 0) {
                                                        							 *_t74 = _t29;
                                                        							L6DD69400();
                                                        						}
                                                        						_t30 =  *((intOrPtr*)(_t46 + 0x30));
                                                        						__eflags = _t30;
                                                        						if(_t30 != 0) {
                                                        							 *_t74 = _t30;
                                                        							L6DD69400();
                                                        						}
                                                        						_t31 =  *((intOrPtr*)(_t46 + 0x34));
                                                        						__eflags = _t31;
                                                        						if(_t31 != 0) {
                                                        							 *_t74 = _t31;
                                                        							L6DD69400();
                                                        						}
                                                        						_t6 = _t46 + 4; // 0x4
                                                        						 *_t46 = 0;
                                                        						 *((intOrPtr*)(_t46 + 0xb4)) = 0;
                                                        						memset(_t6 & 0xfffffffc, 0, _t46 - (_t6 & 0xfffffffc) + 0xb8 >> 2 << 2);
                                                        						_t75 = _t74 + 0xc;
                                                        						_t34 =  *0x6dd6c040;
                                                        						__eflags = _t34;
                                                        						if(_t34 == 0) {
                                                        							 *0x6dd6c040 = _t46;
                                                        							 *0x6dd6c044 = _t46;
                                                        						} else {
                                                        							 *((intOrPtr*)(_t34 + 0xb0)) = _t46;
                                                        							 *0x6dd6c040 = _t46;
                                                        						}
                                                        						 *_t75 = 0x6dd6a018;
                                                        						return E6DD632E0();
                                                        					} else {
                                                        						return _t27;
                                                        					}
                                                        				}
                                                        			}






















                                                        0x6dd64652
                                                        0x6dd64770
                                                        0x6dd64658
                                                        0x6dd6465c
                                                        0x6dd6465e
                                                        0x6dd64661
                                                        0x6dd64669
                                                        0x6dd64678
                                                        0x6dd6467f
                                                        0x6dd64684
                                                        0x6dd6468a
                                                        0x6dd6468c
                                                        0x6dd64710
                                                        0x6dd64716
                                                        0x6dd64718
                                                        0x6dd6471e
                                                        0x6dd64721
                                                        0x6dd64727
                                                        0x6dd64729
                                                        0x6dd6472d
                                                        0x6dd6474b
                                                        0x6dd6474e
                                                        0x6dd64750
                                                        0x6dd64754
                                                        0x00000000
                                                        0x00000000
                                                        0x6dd64756
                                                        0x6dd64738
                                                        0x6dd6473a
                                                        0x6dd64740
                                                        0x00000000
                                                        0x6dd64740
                                                        0x6dd64758
                                                        0x6dd64758
                                                        0x6dd64743
                                                        0x6dd64743
                                                        0x6dd64745
                                                        0x00000000
                                                        0x00000000
                                                        0x6dd64745
                                                        0x00000000
                                                        0x6dd64756
                                                        0x6dd64778
                                                        0x6dd6477b
                                                        0x6dd6477d
                                                        0x6dd647b3
                                                        0x6dd647c1
                                                        0x6dd647c8
                                                        0x6dd647d0
                                                        0x6dd647d3
                                                        0x6dd647d3
                                                        0x6dd6477f
                                                        0x6dd64783
                                                        0x6dd64788
                                                        0x6dd6478a
                                                        0x6dd64790
                                                        0x6dd64793
                                                        0x6dd64798
                                                        0x6dd647a2
                                                        0x6dd647a2
                                                        0x6dd6478a
                                                        0x6dd64718
                                                        0x6dd64692
                                                        0x6dd64692
                                                        0x6dd64695
                                                        0x6dd64697
                                                        0x6dd64699
                                                        0x6dd6469c
                                                        0x6dd6469c
                                                        0x6dd646a1
                                                        0x6dd646a4
                                                        0x6dd646a6
                                                        0x6dd646a8
                                                        0x6dd646ab
                                                        0x6dd646ab
                                                        0x6dd646b0
                                                        0x6dd646b3
                                                        0x6dd646b5
                                                        0x6dd646b7
                                                        0x6dd646ba
                                                        0x6dd646ba
                                                        0x6dd646bf
                                                        0x6dd646c6
                                                        0x6dd646cc
                                                        0x6dd646e4
                                                        0x6dd646e4
                                                        0x6dd646e6
                                                        0x6dd646eb
                                                        0x6dd646ed
                                                        0x6dd64760
                                                        0x6dd64766
                                                        0x6dd646ef
                                                        0x6dd646ef
                                                        0x6dd646f5
                                                        0x6dd646f5
                                                        0x6dd646fb
                                                        0x6dd6470e
                                                        0x6dd6466b
                                                        0x6dd64672
                                                        0x6dd64672
                                                        0x6dd64669

                                                        APIs
                                                        • pthread_mutex_lock.LIBWINPTHREAD-1(?,?,?,?,00000000,?,?,?,6DD65959,?,?,?,?,?,0000001C,6DD65A6F), ref: 6DD6467F
                                                        • ??3@YAXPAX@Z.MSVCRT ref: 6DD6469C
                                                        • ??3@YAXPAX@Z.MSVCRT ref: 6DD646AB
                                                        • ??3@YAXPAX@Z.MSVCRT ref: 6DD646BA
                                                        • pthread_mutex_unlock.LIBWINPTHREAD-1(?,?,?,?,00000000,?,?,?,6DD65959,?,?,?,?,?,0000001C,6DD65A6F), ref: 6DD64702
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: ??3@$pthread_mutex_lockpthread_mutex_unlock
                                                        • String ID:
                                                        • API String ID: 4211330938-0
                                                        • Opcode ID: d06d64cf066315536dc193957c4918890dcc268bceea01dff6c59e2cbb118704
                                                        • Instruction ID: fbcd939379da61230f94406c23cf3d59f62401900786b2488c6b6be4e66b0b0c
                                                        • Opcode Fuzzy Hash: d06d64cf066315536dc193957c4918890dcc268bceea01dff6c59e2cbb118704
                                                        • Instruction Fuzzy Hash: 5841827160C682CBDB10FF69D4A07AA7BF5FB49344F418929E648CB205E7719544CBF1
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • RtlEnterCriticalSection.NTDLL ref: 6DD628A3
                                                        • RtlLeaveCriticalSection.NTDLL ref: 6DD628BC
                                                        • pthread_mutex_lock.LIBWINPTHREAD-1 ref: 6DD628EA
                                                          • Part of subcall function 6DD61A20: RtlEnterCriticalSection.NTDLL ref: 6DD61A37
                                                          • Part of subcall function 6DD61A20: ReleaseSemaphore.KERNEL32 ref: 6DD61A8E
                                                          • Part of subcall function 6DD61A20: RtlLeaveCriticalSection.NTDLL ref: 6DD61A9E
                                                        • RtlLeaveCriticalSection.NTDLL ref: 6DD62913
                                                        • pthread_mutex_lock.LIBWINPTHREAD-1 ref: 6DD62922
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: CriticalSection$Leave$Enterpthread_mutex_lock$ReleaseSemaphore
                                                        • String ID:
                                                        • API String ID: 1224211229-0
                                                        • Opcode ID: 4dff76a8ba5b384ddfb6ff80a7942ba3a602da96aa61a5ce9710f99103710cb6
                                                        • Instruction ID: 9646cec89766d448fe1f7d81cc34d071c1bb9cf4a1ad9031559024bb104066a3
                                                        • Opcode Fuzzy Hash: 4dff76a8ba5b384ddfb6ff80a7942ba3a602da96aa61a5ce9710f99103710cb6
                                                        • Instruction Fuzzy Hash: 9E4106705087858FDB10FF29C48462ABBF0FF85358F014969EDA58B245E734E945CBE2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • _pthread_rel_time_in_ms.LIBWINPTHREAD-1 ref: 6DD66F12
                                                          • Part of subcall function 6DD62D00: GetSystemTimeAsFileTime.KERNEL32 ref: 6DD62D49
                                                          • Part of subcall function 6DD66A90: pthread_mutex_lock.LIBWINPTHREAD-1 ref: 6DD66AB3
                                                        • pthread_mutex_unlock.LIBWINPTHREAD-1 ref: 6DD66F5E
                                                        • pthread_getclean.LIBWINPTHREAD-1 ref: 6DD66F88
                                                        • pthread_getclean.LIBWINPTHREAD-1 ref: 6DD66F98
                                                        • pthread_getclean.LIBWINPTHREAD-1 ref: 6DD66FCE
                                                        • _errno.MSVCRT ref: 6DD67001
                                                        • sem_wait.LIBWINPTHREAD-1 ref: 6DD6701B
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: pthread_getclean$Time$FileSystem_errno_pthread_rel_time_in_mspthread_mutex_lockpthread_mutex_unlocksem_wait
                                                        • String ID:
                                                        • API String ID: 3124810977-0
                                                        • Opcode ID: 60b23a9d83d8e3e2a391f00f3eeac98732c3d975bba434be7270b1b17539ec41
                                                        • Instruction ID: 7f0656968de9c967b962e4c3684ca37f3de52b45bee6de72a37e33fa52af4aed
                                                        • Opcode Fuzzy Hash: 60b23a9d83d8e3e2a391f00f3eeac98732c3d975bba434be7270b1b17539ec41
                                                        • Instruction Fuzzy Hash: 543135B56093419FD300AF29C48461EBBE4AF883A8F454A6DF998D7361E730D9448FE2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                          • Part of subcall function 6DD64AD0: TlsGetValue.KERNEL32(?,?,?,?,?,?,?,?,?,?,6DD65ADA,?,?,?,?,6DD66ADD), ref: 6DD64AED
                                                        • _longjmpex.MSVCRT ref: 6DD658E6
                                                        • TlsGetValue.KERNEL32(?,?,?,0000001C,6DD65A6F,?,?,?,?,00000000,6DD65B55,?,?,?,?,6DD66ADD), ref: 6DD658F4
                                                        • CloseHandle.KERNEL32(?,?,?,?,0000001C,6DD65A6F,?,?,?,?,00000000,6DD65B55,?,?,?,?), ref: 6DD6591B
                                                        • _endthreadex.MSVCRT(?,?,?,?,0000001C,6DD65A6F,?,?,?,?,00000000,6DD65B55,?,?,?,?), ref: 6DD65932
                                                        • CloseHandle.KERNEL32(?,?,?,?,0000001C,6DD65A6F,?,?,?,?,00000000,6DD65B55,?,?,?,?), ref: 6DD65944
                                                        • TlsSetValue.KERNEL32 ref: 6DD65969
                                                        • CloseHandle.KERNEL32(?,?,?,?,0000001C,6DD65A6F,?,?,?,?,00000000,6DD65B55,?,?,?,?), ref: 6DD65980
                                                          • Part of subcall function 6DD64C60: __pth_gpointer_locked.LIBWINPTHREAD-1(?,?,?,?,?,?,00000000,?,?,?,6DD658D2,?,?,?,0000001C,6DD65A6F), ref: 6DD64C6A
                                                          • Part of subcall function 6DD64C60: pthread_spin_lock.LIBWINPTHREAD-1 ref: 6DD64C8B
                                                          • Part of subcall function 6DD64C60: pthread_rwlock_rdlock.LIBWINPTHREAD-1 ref: 6DD64CCE
                                                          • Part of subcall function 6DD64C60: pthread_spin_unlock.LIBWINPTHREAD-1 ref: 6DD64CF2
                                                          • Part of subcall function 6DD64C60: pthread_spin_lock.LIBWINPTHREAD-1 ref: 6DD64D05
                                                          • Part of subcall function 6DD64C60: pthread_rwlock_unlock.LIBWINPTHREAD-1 ref: 6DD64D1C
                                                          • Part of subcall function 6DD64C60: pthread_spin_unlock.LIBWINPTHREAD-1 ref: 6DD64D29
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: CloseHandleValue$pthread_spin_lockpthread_spin_unlock$__pth_gpointer_locked_endthreadex_longjmpexpthread_rwlock_rdlockpthread_rwlock_unlock
                                                        • String ID:
                                                        • API String ID: 1570456468-0
                                                        • Opcode ID: d906fb7144c9cfa1d4da8c4cd65666013e34053fc02c7a82f9e15f1abe54c728
                                                        • Instruction ID: b6c4eda8a54a7ec66396e2e8d5c8a93037e215139451f06a6e9beab7b9c67f2f
                                                        • Opcode Fuzzy Hash: d906fb7144c9cfa1d4da8c4cd65666013e34053fc02c7a82f9e15f1abe54c728
                                                        • Instruction Fuzzy Hash: 2621B3B5518781DBEB00BF64C588B2A7BF8BF09358F014899E9858B246E775D884CBF1
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • RtlEnterCriticalSection.NTDLL ref: 6DD62A36
                                                        • RtlLeaveCriticalSection.NTDLL ref: 6DD62A46
                                                        • pthread_getclean.LIBWINPTHREAD-1 ref: 6DD62A6F
                                                        • pthread_getclean.LIBWINPTHREAD-1 ref: 6DD62A7F
                                                        • pthread_mutex_unlock.LIBWINPTHREAD-1 ref: 6DD62A92
                                                        • pthread_getclean.LIBWINPTHREAD-1 ref: 6DD62A9F
                                                        • _pthread_time_in_ms_from_timespec.LIBWINPTHREAD-1 ref: 6DD62AC8
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: pthread_getclean$CriticalSection$EnterLeave_pthread_time_in_ms_from_timespecpthread_mutex_unlock
                                                        • String ID:
                                                        • API String ID: 222663773-0
                                                        • Opcode ID: cbd85dbb3df32b9e074bc332e8a2c4f88c3ec76b3686ebabb01e787ce5770c07
                                                        • Instruction ID: 4c8321890ef55cf23ca592e781b5c834d97a2298a84c213daaa87b77fd464ac2
                                                        • Opcode Fuzzy Hash: cbd85dbb3df32b9e074bc332e8a2c4f88c3ec76b3686ebabb01e787ce5770c07
                                                        • Instruction Fuzzy Hash: A111F3B19097408FD750AF29C48421EBBF0AF88368F814A6DF99A87260D774D944CFE2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • pthread_spin_lock.LIBWINPTHREAD-1(?,?,00000000,00000004,6DD649D9,?,Error cleaning up spin_keys for thread ,?,6DD64AE5), ref: 6DD647EE
                                                        • pthread_spin_unlock.LIBWINPTHREAD-1 ref: 6DD6482E
                                                        • fprintf.MSVCRT ref: 6DD6488C
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: fprintfpthread_spin_lockpthread_spin_unlock
                                                        • String ID: %p not found?!?!
                                                        • API String ID: 3343314966-11085004
                                                        • Opcode ID: f20bf901dd99b9f97299fc0202153eeb0ddde68c67ffe976e53c024a713e97da
                                                        • Instruction ID: e7b28ed278d2677226e940c10192b33802405a2672c1fcbe6a16ce35450ea610
                                                        • Opcode Fuzzy Hash: f20bf901dd99b9f97299fc0202153eeb0ddde68c67ffe976e53c024a713e97da
                                                        • Instruction Fuzzy Hash: B7115EB194C2D2CBDB00BF79D49462ABBF4BB0A214F02882DF5988B206D335D440CBF2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: CurrentThreadfprintf
                                                        • String ID: C%p %d %s$C%p %d V=%0X w=%ld %s
                                                        • API String ID: 1384477639-884133013
                                                        • Opcode ID: b4de152c4abbba0517b9e9129e919f3a0841cb6fd9d0e256fc9ef8795897a08c
                                                        • Instruction ID: 586ae9150d201a2c441ea706eb3d32ad9aab58f692b6f025e725b1d9c174e9cf
                                                        • Opcode Fuzzy Hash: b4de152c4abbba0517b9e9129e919f3a0841cb6fd9d0e256fc9ef8795897a08c
                                                        • Instruction Fuzzy Hash: F711F8B5A083409FDB50EF69D08462ABBF4FF8A250F01881DF498C7354D330A845CBA2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: Process$CloseCurrentHandleOpen_errno
                                                        • String ID:
                                                        • API String ID: 2250453136-0
                                                        • Opcode ID: 89e2d96f6c5f0138f7fd02babe66bf9605fd947bf12b07e0e7bd74936ffdaff0
                                                        • Instruction ID: 646a282bfdef9712dfad20564f49934e1ed7df621c050fd8b9663a800fc97346
                                                        • Opcode Fuzzy Hash: 89e2d96f6c5f0138f7fd02babe66bf9605fd947bf12b07e0e7bd74936ffdaff0
                                                        • Instruction Fuzzy Hash: 7C115275949786EFEB507FBCC58C61A7AB0BF06364F014628F9A187291D73484048FF2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        • RWL%p %d V=%0X B=%d r=%ld w=%ld L=%p %s, xrefs: 6DD638FF
                                                        • RWL%p %d %s, xrefs: 6DD63897
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: CurrentThreadprintf
                                                        • String ID: RWL%p %d %s$RWL%p %d V=%0X B=%d r=%ld w=%ld L=%p %s
                                                        • API String ID: 2356641437-1971217749
                                                        • Opcode ID: e1d69476662333449fe32187275cff8b9df92498236c3054dd36c7defa62ccc1
                                                        • Instruction ID: 9f14d8ee706c47467fd713f101dda6cd69c5daaccd8e3aef9bb1ee83f444df4f
                                                        • Opcode Fuzzy Hash: e1d69476662333449fe32187275cff8b9df92498236c3054dd36c7defa62ccc1
                                                        • Instruction Fuzzy Hash: F911D3B5A083519FE700EF19D49461ABBF0AF89650F05881EF98887354D735D8498BA3
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • pthread_spin_lock.LIBWINPTHREAD-1(?,?,?,Error cleaning up spin_keys for thread ,6DD649A0,?,Error cleaning up spin_keys for thread ,?,6DD64AE5), ref: 6DD6439E
                                                        • pthread_spin_unlock.LIBWINPTHREAD-1 ref: 6DD643C8
                                                        • pthread_mutex_init.LIBWINPTHREAD-1 ref: 6DD64408
                                                        • calloc.MSVCRT ref: 6DD6441E
                                                        Strings
                                                        • Error cleaning up spin_keys for thread , xrefs: 6DD64390
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: callocpthread_mutex_initpthread_spin_lockpthread_spin_unlock
                                                        • String ID: Error cleaning up spin_keys for thread
                                                        • API String ID: 3482582356-2906507043
                                                        • Opcode ID: 45b0fce11cb7f3e1533b075f2ea77302c5ba09f83e97ae9edabed3215d760c67
                                                        • Instruction ID: 668247e3a2fc214dae069971693844be01e272cb76a8372576f6170a63d9406b
                                                        • Opcode Fuzzy Hash: 45b0fce11cb7f3e1533b075f2ea77302c5ba09f83e97ae9edabed3215d760c67
                                                        • Instruction Fuzzy Hash: DE011BB054C394CFDB01BF64D194759BAF4AB0A718F068469E5848F306D7B598449BF2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 43%
                                                        			E6DD64990(void* __ecx, void* __edx, void* __ebp, void* __eflags) {
                                                        				intOrPtr _v16;
                                                        				intOrPtr* _v20;
                                                        				char* _v24;
                                                        				void* __ebx;
                                                        				void* __edi;
                                                        				void* __esi;
                                                        				intOrPtr _t6;
                                                        				intOrPtr _t12;
                                                        				intOrPtr _t15;
                                                        				void* _t16;
                                                        				void* _t17;
                                                        				intOrPtr _t18;
                                                        				intOrPtr _t19;
                                                        				void* _t21;
                                                        				intOrPtr* _t22;
                                                        
                                                        				_t17 = __edx;
                                                        				_t16 = __ecx;
                                                        				_t22 = _t21 - 0x10;
                                                        				_t6 = E6DD64390(0x6dd6c050, __eflags);
                                                        				_t1 = _t6 + 4; // 0x4
                                                        				_t19 = _t1;
                                                        				_t15 = _t6;
                                                        				 *_t22 = _t19;
                                                        				E6DD62F90();
                                                        				_t18 =  *0x6dd6c050;
                                                        				if(_t18 != 0) {
                                                        					__eflags = _t18 - 1;
                                                        					if(_t18 != 1) {
                                                        						 *_t22 = 2;
                                                        						_t12 =  *0x6dd6a044();
                                                        						_v16 = _t18;
                                                        						_v20 = 0x6dd6c050;
                                                        						_v24 = " once %p is %d\n";
                                                        						 *_t22 = _t12;
                                                        						fprintf(??, ??);
                                                        					}
                                                        				} else {
                                                        					E6DD64440(_t15, _t16, _t17, _t18, _t19);
                                                        					 *0x6dd6c050 = 1;
                                                        				}
                                                        				 *_t22 = _t19;
                                                        				E6DD632E0();
                                                        				_t26 = _t15;
                                                        				if(_t15 != 0) {
                                                        					E6DD647E0(_t15, _t26);
                                                        				}
                                                        				return 0;
                                                        			}


















                                                        0x6dd64990
                                                        0x6dd64990
                                                        0x6dd64998
                                                        0x6dd6499b
                                                        0x6dd649a0
                                                        0x6dd649a0
                                                        0x6dd649a3
                                                        0x6dd649a5
                                                        0x6dd649a8
                                                        0x6dd649ad
                                                        0x6dd649b5
                                                        0x6dd649e8
                                                        0x6dd649eb
                                                        0x6dd649ed
                                                        0x6dd649f4
                                                        0x6dd649fa
                                                        0x6dd649fe
                                                        0x6dd64a06
                                                        0x6dd64a0e
                                                        0x6dd64a11
                                                        0x6dd64a11
                                                        0x6dd649b7
                                                        0x6dd649b7
                                                        0x6dd649bc
                                                        0x6dd649bc
                                                        0x6dd649c6
                                                        0x6dd649c9
                                                        0x6dd649ce
                                                        0x6dd649d0
                                                        0x6dd649d4
                                                        0x6dd649d4
                                                        0x6dd649e1

                                                        APIs
                                                          • Part of subcall function 6DD64390: pthread_spin_lock.LIBWINPTHREAD-1(?,?,?,Error cleaning up spin_keys for thread ,6DD649A0,?,Error cleaning up spin_keys for thread ,?,6DD64AE5), ref: 6DD6439E
                                                          • Part of subcall function 6DD64390: pthread_spin_unlock.LIBWINPTHREAD-1 ref: 6DD643C8
                                                          • Part of subcall function 6DD64390: pthread_mutex_init.LIBWINPTHREAD-1 ref: 6DD64408
                                                          • Part of subcall function 6DD64390: calloc.MSVCRT ref: 6DD6441E
                                                        • pthread_mutex_lock.LIBWINPTHREAD-1(?,Error cleaning up spin_keys for thread ,?,6DD64AE5), ref: 6DD649A8
                                                        • pthread_tls_init.LIBWINPTHREAD-1(?,Error cleaning up spin_keys for thread ,?,6DD64AE5), ref: 6DD649B7
                                                          • Part of subcall function 6DD64440: TlsAlloc.KERNEL32(?,?,6DD649BC,?,Error cleaning up spin_keys for thread ,?,6DD64AE5), ref: 6DD64443
                                                        • pthread_mutex_unlock.LIBWINPTHREAD-1(?,Error cleaning up spin_keys for thread ,?,6DD64AE5), ref: 6DD649C9
                                                        • fprintf.MSVCRT ref: 6DD64A11
                                                        Strings
                                                        • Error cleaning up spin_keys for thread , xrefs: 6DD64996
                                                        • once %p is %d, xrefs: 6DD64A06
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: Alloccallocfprintfpthread_mutex_initpthread_mutex_lockpthread_mutex_unlockpthread_spin_lockpthread_spin_unlockpthread_tls_init
                                                        • String ID: once %p is %d$Error cleaning up spin_keys for thread
                                                        • API String ID: 3187950583-1049478869
                                                        • Opcode ID: d92b6378fdb57f24a7958940cf58566a557c1c23409b858d867399861231bba6
                                                        • Instruction ID: 1732f4164e2a71e1fb18b64b82d6d34ecbb051456eaab30e16d57cebb1f268b3
                                                        • Opcode Fuzzy Hash: d92b6378fdb57f24a7958940cf58566a557c1c23409b858d867399861231bba6
                                                        • Instruction Fuzzy Hash: CFF0697118C2D08BDB00BF69969532EBAF4EF49218F02481EF68447209D77594408BF2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 37%
                                                        			E6DD65410(void* __edx, signed int* _a4, signed int _a8) {
                                                        				void* _v32;
                                                        				signed int* _v36;
                                                        				signed int _v52;
                                                        				signed int _v56;
                                                        				void* __ebp;
                                                        				void* _t22;
                                                        				void* _t26;
                                                        				signed int* _t36;
                                                        				signed int _t39;
                                                        				signed int _t40;
                                                        				signed int* _t41;
                                                        				signed int _t45;
                                                        				void* _t51;
                                                        				signed int _t52;
                                                        				signed int* _t54;
                                                        				void* _t56;
                                                        				signed int** _t57;
                                                        
                                                        				_t57 = _t56 - 0x2c;
                                                        				_t54 = _a4;
                                                        				if(_t54 == 0) {
                                                        					return 0x16;
                                                        				} else {
                                                        					 *_t57 = 0x6dd6a01c;
                                                        					E6DD63F90();
                                                        					_t40 =  *0x6dd6c048;
                                                        					_t39 =  *0x6dd6c04c;
                                                        					if(_t40 >= _t39) {
                                                        						L7:
                                                        						__eflags = _t40;
                                                        						if(_t40 == 0) {
                                                        							L12:
                                                        							__eflags = _t39 - 0x100000;
                                                        							if(__eflags == 0) {
                                                        								L16:
                                                        								 *_t57 = 0x6dd6a01c;
                                                        								E6DD63EE0(_t40, _t55, __eflags);
                                                        								_t22 = 0xc;
                                                        								goto L6;
                                                        							} else {
                                                        								_t55 = _t39 + 1;
                                                        								_t51 =  ==  ? _t55 : _t39 + _t39;
                                                        								__eflags = _t51 - 0x100000;
                                                        								_t52 =  >  ? 0x100000 : _t51;
                                                        								_v56 = _t52 * 4;
                                                        								 *_t57 =  *0x6dd6c01c;
                                                        								_t26 = realloc(??, ??);
                                                        								__eflags = _t26;
                                                        								if(__eflags == 0) {
                                                        									goto L16;
                                                        								} else {
                                                        									_t41 = _t26 + _t39 * 4;
                                                        									_v32 = _t26;
                                                        									 *_t57 = _t41;
                                                        									_v56 = 0;
                                                        									_v52 = _t52 - _t39 << 2;
                                                        									_v36 = _t41;
                                                        									memset(??, ??, ??);
                                                        									 *0x6dd6c048 = _t55;
                                                        									 *0x6dd6c04c = _t52;
                                                        									__eflags = _a8;
                                                        									_t33 =  !=  ? _a8 : 1;
                                                        									 *0x6dd6c01c = _v32;
                                                        									 *_t54 = _t39;
                                                        									 *_v36 =  !=  ? _a8 : 1;
                                                        									 *_t57 = 0x6dd6a01c;
                                                        									E6DD63EE0(_v36, _t55, _a8);
                                                        									__eflags = 0;
                                                        									return 0;
                                                        								}
                                                        							}
                                                        						} else {
                                                        							_t36 =  *0x6dd6c01c;
                                                        							_t45 = 0;
                                                        							while(1) {
                                                        								__eflags =  *_t36;
                                                        								if(__eflags == 0) {
                                                        									break;
                                                        								}
                                                        								_t45 = _t45 + 1;
                                                        								_t36 =  &(_t36[1]);
                                                        								__eflags = _t40 - _t45;
                                                        								if(_t40 == _t45) {
                                                        									goto L12;
                                                        								} else {
                                                        									continue;
                                                        								}
                                                        								goto L17;
                                                        							}
                                                        							goto L5;
                                                        						}
                                                        					} else {
                                                        						_t45 = _t40;
                                                        						_t36 =  &(( *0x6dd6c01c)[_t40]);
                                                        						while(1) {
                                                        							_t55 =  *_t36;
                                                        							if( *_t36 == 0) {
                                                        								break;
                                                        							}
                                                        							_t45 = _t45 + 1;
                                                        							_t36 =  &(_t36[1]);
                                                        							__eflags = _t45 - _t39;
                                                        							if(__eflags == 0) {
                                                        								goto L7;
                                                        							} else {
                                                        								continue;
                                                        							}
                                                        							goto L17;
                                                        						}
                                                        						L5:
                                                        						 *_t54 = _t45;
                                                        						_t48 =  !=  ? _a8 : 1;
                                                        						 *_t36 =  !=  ? _a8 : 1;
                                                        						 *_t57 = 0x6dd6a01c;
                                                        						E6DD63EE0(_t40, _t55, _a8);
                                                        						_t22 = 0;
                                                        						L6:
                                                        						return _t22;
                                                        					}
                                                        				}
                                                        				L17:
                                                        			}




















                                                        0x6dd65414
                                                        0x6dd65417
                                                        0x6dd6541d
                                                        0x6dd65574
                                                        0x6dd65423
                                                        0x6dd65423
                                                        0x6dd6542a
                                                        0x6dd6542f
                                                        0x6dd65435
                                                        0x6dd6543d
                                                        0x6dd65490
                                                        0x6dd65490
                                                        0x6dd65492
                                                        0x6dd654b8
                                                        0x6dd654b8
                                                        0x6dd654be
                                                        0x6dd65575
                                                        0x6dd65575
                                                        0x6dd6557c
                                                        0x6dd65581
                                                        0x00000000
                                                        0x6dd654c4
                                                        0x6dd654c6
                                                        0x6dd654d0
                                                        0x6dd654d3
                                                        0x6dd654d9
                                                        0x6dd654e3
                                                        0x6dd654ec
                                                        0x6dd654ef
                                                        0x6dd654f4
                                                        0x6dd654f6
                                                        0x00000000
                                                        0x6dd654f8
                                                        0x6dd654f8
                                                        0x6dd654fb
                                                        0x6dd65503
                                                        0x6dd65509
                                                        0x6dd65511
                                                        0x6dd65515
                                                        0x6dd65519
                                                        0x6dd65526
                                                        0x6dd65530
                                                        0x6dd65536
                                                        0x6dd6553d
                                                        0x6dd65542
                                                        0x6dd65548
                                                        0x6dd6554a
                                                        0x6dd6554c
                                                        0x6dd65553
                                                        0x6dd6555b
                                                        0x6dd65561
                                                        0x6dd65561
                                                        0x6dd654f6
                                                        0x6dd65494
                                                        0x6dd65494
                                                        0x6dd65499
                                                        0x6dd654aa
                                                        0x6dd654ac
                                                        0x6dd654ae
                                                        0x00000000
                                                        0x00000000
                                                        0x6dd654a0
                                                        0x6dd654a3
                                                        0x6dd654a6
                                                        0x6dd654a8
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x6dd654a8
                                                        0x00000000
                                                        0x6dd654b0
                                                        0x6dd6543f
                                                        0x6dd65444
                                                        0x6dd65446
                                                        0x6dd6545a
                                                        0x6dd6545a
                                                        0x6dd6545e
                                                        0x00000000
                                                        0x00000000
                                                        0x6dd65450
                                                        0x6dd65453
                                                        0x6dd65456
                                                        0x6dd65458
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x6dd65458
                                                        0x6dd65460
                                                        0x6dd65460
                                                        0x6dd6546d
                                                        0x6dd65472
                                                        0x6dd65474
                                                        0x6dd6547b
                                                        0x6dd65480
                                                        0x6dd65482
                                                        0x6dd65489
                                                        0x6dd65489
                                                        0x6dd6543d
                                                        0x00000000

                                                        APIs
                                                        • pthread_rwlock_wrlock.LIBWINPTHREAD-1 ref: 6DD6542A
                                                        • pthread_rwlock_unlock.LIBWINPTHREAD-1 ref: 6DD6547B
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: pthread_rwlock_unlockpthread_rwlock_wrlock
                                                        • String ID:
                                                        • API String ID: 2630845080-0
                                                        • Opcode ID: 702e1ce3fa5ebf47b09a4bf34d7411c3666bc4d0aac837a62242bf5b46d8e6d3
                                                        • Instruction ID: d7091edb9732dd54445347499c9df57a9f83e4fd7430441513447196bacc98ff
                                                        • Opcode Fuzzy Hash: 702e1ce3fa5ebf47b09a4bf34d7411c3666bc4d0aac837a62242bf5b46d8e6d3
                                                        • Instruction Fuzzy Hash: 8C416CB1648281CBEB10FF59C48076AB7F5EB86355F15843DE98887309E731E8848BF2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: Sleep_amsg_exit
                                                        • String ID:
                                                        • API String ID: 1015461914-0
                                                        • Opcode ID: 3aa1b3e6159b66ae720139b514915afcc6d4e0d9faae5d2df3544664528cf546
                                                        • Instruction ID: 1515b2fe0c40da4a69fc386dbc1b0477756b2901a2de129d4fdb1d99fb196db2
                                                        • Opcode Fuzzy Hash: 3aa1b3e6159b66ae720139b514915afcc6d4e0d9faae5d2df3544664528cf546
                                                        • Instruction Fuzzy Hash: DE4138B1A482C1CBEF01BF6DC58476A7BB4FB4A754F41852AE584CB241D7769480CBF2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 41%
                                                        			E6DD664F0(void* __ecx, void* __ebp, intOrPtr _a4, intOrPtr* _a8) {
                                                        				char _v16;
                                                        				char* _v40;
                                                        				void* __ebx;
                                                        				void* __edi;
                                                        				void* __esi;
                                                        				intOrPtr* _t19;
                                                        				intOrPtr _t21;
                                                        				int _t22;
                                                        				void* _t23;
                                                        				void* _t24;
                                                        				intOrPtr _t25;
                                                        				intOrPtr _t28;
                                                        				intOrPtr* _t38;
                                                        				void* _t39;
                                                        				intOrPtr _t44;
                                                        				signed int _t46;
                                                        				intOrPtr _t47;
                                                        				void* _t49;
                                                        				intOrPtr* _t50;
                                                        
                                                        				_t39 = __ecx;
                                                        				_t50 = _t49 - 0x20;
                                                        				_t44 = _a4;
                                                        				 *_t50 = _t44;
                                                        				_t19 = E6DD64C20();
                                                        				if(_t19 == 0) {
                                                        					L16:
                                                        					return 3;
                                                        				} else {
                                                        					_t38 = _t19;
                                                        					_t21 =  *((intOrPtr*)(_t19 + 0x14));
                                                        					if(_t21 == 0) {
                                                        						goto L16;
                                                        					} else {
                                                        						 *_t50 = _t21;
                                                        						_v40 =  &_v16;
                                                        						_t22 = GetHandleInformation(??, ??);
                                                        						_t50 = _t50 - 8;
                                                        						if(_t22 == 0) {
                                                        							goto L16;
                                                        						} else {
                                                        							_t23 = 0x16;
                                                        							_t46 =  *(_t38 + 0x24) & 0x00000004;
                                                        							if(_t46 == 0) {
                                                        								_t24 = E6DD64AD0(_t38, _t39, _t44, _t46);
                                                        								if(_t24 != 0) {
                                                        									_t46 =  *(_t24 + 0xb4);
                                                        								}
                                                        								if(_t44 == _t46) {
                                                        									_t23 = 0x24;
                                                        								} else {
                                                        									_t25 =  *((intOrPtr*)(_t38 + 0x14));
                                                        									if( *((intOrPtr*)(_t38 + 0x68)) == 0 || _t25 - 1 <= 0xfffffffd) {
                                                        										_v40 = 0xffffffff;
                                                        										 *_t50 = _t25;
                                                        										WaitForSingleObject(??, ??);
                                                        										_t25 =  *((intOrPtr*)(_t38 + 0x14));
                                                        										_t50 = _t50 - 8;
                                                        									}
                                                        									 *_t50 = _t25;
                                                        									_t47 =  *0x6dd6f184;
                                                        									CloseHandle(??);
                                                        									_t28 =  *((intOrPtr*)(_t38 + 0x18));
                                                        									_t50 = _t50 - 4;
                                                        									if(_t28 != 0) {
                                                        										 *_t50 = _t28;
                                                        										CloseHandle(??);
                                                        										_t50 = _t50 - 4;
                                                        									}
                                                        									 *((intOrPtr*)(_t38 + 0x18)) = 0;
                                                        									if(_a8 != 0) {
                                                        										 *_a8 =  *((intOrPtr*)(_t38 + 4));
                                                        									}
                                                        									_t17 = _t38 + 0x1c; // 0x1c
                                                        									 *_t50 = _t17;
                                                        									E6DD63470();
                                                        									_t18 = _t38 + 0x38; // 0x38
                                                        									E6DD64A20(_t18, _t38, _t44, _t47);
                                                        									E6DD64650(_t38);
                                                        									_t23 = 0;
                                                        								}
                                                        							}
                                                        							return _t23;
                                                        						}
                                                        					}
                                                        				}
                                                        			}






















                                                        0x6dd664f0
                                                        0x6dd664f3
                                                        0x6dd664f6
                                                        0x6dd664fa
                                                        0x6dd664fd
                                                        0x6dd66504
                                                        0x6dd665e0
                                                        0x6dd665eb
                                                        0x6dd6650a
                                                        0x6dd6650a
                                                        0x6dd6650c
                                                        0x6dd66511
                                                        0x00000000
                                                        0x6dd66517
                                                        0x6dd6651b
                                                        0x6dd6651e
                                                        0x6dd66522
                                                        0x6dd66528
                                                        0x6dd6652d
                                                        0x00000000
                                                        0x6dd66533
                                                        0x6dd66536
                                                        0x6dd6653b
                                                        0x6dd6653e
                                                        0x6dd66544
                                                        0x6dd6654b
                                                        0x6dd6654d
                                                        0x6dd6654d
                                                        0x6dd66555
                                                        0x6dd665f0
                                                        0x6dd6655b
                                                        0x6dd6655e
                                                        0x6dd66563
                                                        0x6dd6656d
                                                        0x6dd66575
                                                        0x6dd66578
                                                        0x6dd6657e
                                                        0x6dd66581
                                                        0x6dd66581
                                                        0x6dd66584
                                                        0x6dd66587
                                                        0x6dd6658d
                                                        0x6dd6658f
                                                        0x6dd66592
                                                        0x6dd66597
                                                        0x6dd66599
                                                        0x6dd6659c
                                                        0x6dd6659e
                                                        0x6dd6659e
                                                        0x6dd665a5
                                                        0x6dd665ae
                                                        0x6dd665b7
                                                        0x6dd665b7
                                                        0x6dd665b9
                                                        0x6dd665bc
                                                        0x6dd665bf
                                                        0x6dd665c4
                                                        0x6dd665c7
                                                        0x6dd665ce
                                                        0x6dd665d3
                                                        0x6dd665d3
                                                        0x6dd66555
                                                        0x6dd665db
                                                        0x6dd665db
                                                        0x6dd6652d
                                                        0x6dd66511

                                                        APIs
                                                        • __pth_gpointer_locked.LIBWINPTHREAD-1 ref: 6DD664FD
                                                          • Part of subcall function 6DD64C20: pthread_mutex_lock.LIBWINPTHREAD-1(?,?,00000000,?,6DD64C6F,?,?,?,?,?,?,00000000,?,?,?,6DD658D2), ref: 6DD64C36
                                                          • Part of subcall function 6DD64C20: pthread_mutex_unlock.LIBWINPTHREAD-1(?,?,00000000,?,6DD64C6F,?,?,?,?,?,?,00000000,?,?,?,6DD658D2), ref: 6DD64C4B
                                                        • GetHandleInformation.KERNEL32 ref: 6DD66522
                                                          • Part of subcall function 6DD64AD0: TlsGetValue.KERNEL32(?,?,?,?,?,?,?,?,?,?,6DD65ADA,?,?,?,?,6DD66ADD), ref: 6DD64AED
                                                        • WaitForSingleObject.KERNEL32 ref: 6DD66578
                                                        • CloseHandle.KERNEL32 ref: 6DD6658D
                                                        • CloseHandle.KERNEL32 ref: 6DD6659C
                                                        • pthread_mutex_destroy.LIBWINPTHREAD-1 ref: 6DD665BF
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: Handle$Close$InformationObjectSingleValueWait__pth_gpointer_lockedpthread_mutex_destroypthread_mutex_lockpthread_mutex_unlock
                                                        • String ID:
                                                        • API String ID: 3385087108-0
                                                        • Opcode ID: 2a0b470429735899d0a70537146b5e32ab8814dca6e06aba06de1b03202de167
                                                        • Instruction ID: c824b42cbd83c75630a86e637e14990a326fa02478a8699c936bdb0de63cda4b
                                                        • Opcode Fuzzy Hash: 2a0b470429735899d0a70537146b5e32ab8814dca6e06aba06de1b03202de167
                                                        • Instruction Fuzzy Hash: 0B212E716082818BEB00FF78E98566E7BE4AF45254F0145A9FD54CB249FB34D854CBF2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • RtlEnterCriticalSection.NTDLL ref: 6DD6279B
                                                        • RtlLeaveCriticalSection.NTDLL ref: 6DD627AB
                                                        • pthread_getclean.LIBWINPTHREAD-1 ref: 6DD627D8
                                                        • pthread_getclean.LIBWINPTHREAD-1 ref: 6DD627E8
                                                        • pthread_mutex_unlock.LIBWINPTHREAD-1 ref: 6DD627FF
                                                        • pthread_getclean.LIBWINPTHREAD-1 ref: 6DD6280C
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: pthread_getclean$CriticalSection$EnterLeavepthread_mutex_unlock
                                                        • String ID:
                                                        • API String ID: 83821921-0
                                                        • Opcode ID: 4f61a78ac90c1bf3433d4c5f3682806ef42567ce0db57e151c0c7cac683fbc47
                                                        • Instruction ID: 5b35daf1fee7a87c149ad7f30ff37b038cfb501fba48ce74e501c26b0bb6aef5
                                                        • Opcode Fuzzy Hash: 4f61a78ac90c1bf3433d4c5f3682806ef42567ce0db57e151c0c7cac683fbc47
                                                        • Instruction Fuzzy Hash: B63103B09097828FD710EF29D98061EBBF0AF88358F014A2DF9959B251D731D945CFE2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 55%
                                                        			E6DD63B20(void* __eflags, intOrPtr* _a4) {
                                                        				void* _v16;
                                                        				intOrPtr* _t17;
                                                        				intOrPtr _t21;
                                                        				intOrPtr _t27;
                                                        				intOrPtr* _t32;
                                                        				intOrPtr* _t40;
                                                        				intOrPtr _t41;
                                                        				intOrPtr* _t49;
                                                        				void* _t50;
                                                        				intOrPtr* _t51;
                                                        				void* _t55;
                                                        
                                                        				_t55 = __eflags;
                                                        				_t51 = _t50 - 0x24;
                                                        				 *_t51 = 0x6dd6a00c;
                                                        				E6DD64310();
                                                        				_t17 = E6DD63620(_a4,  &_v16, _t55);
                                                        				 *_t51 = 0x6dd6a00c;
                                                        				_t40 = _t17;
                                                        				E6DD64360();
                                                        				if(_t40 != 0) {
                                                        					L2:
                                                        					return _t40;
                                                        				} else {
                                                        					_t40 = _v16;
                                                        					if(_t40 != 0) {
                                                        						_t49 = _t40;
                                                        						_t21 = E6DD63710(_t40, __eflags);
                                                        						_t41 = _t21;
                                                        						__eflags = _t21;
                                                        						if(_t21 != 0) {
                                                        							L8:
                                                        							 *_a4 = _v16;
                                                        							return _t41;
                                                        						} else {
                                                        							__eflags =  *((intOrPtr*)(_t49 + 0xc)) -  *((intOrPtr*)(_t49 + 0x10));
                                                        							if( *((intOrPtr*)(_t49 + 0xc)) >  *((intOrPtr*)(_t49 + 0x10))) {
                                                        								L6:
                                                        								 *_a4 = _v16;
                                                        								_t27 = E6DD63760(_t49, 1);
                                                        								__eflags = _t27;
                                                        								_t43 =  ==  ? 0x10 : _t27;
                                                        								_t29 =  ==  ? 0x10 : _t27;
                                                        								return  ==  ? 0x10 : _t27;
                                                        							} else {
                                                        								__eflags =  *((intOrPtr*)(_t49 + 8));
                                                        								if( *((intOrPtr*)(_t49 + 8)) <= 0) {
                                                        									 *_t49 = 0xdeadb0ef;
                                                        									_t32 = E6DD63760(_t49, 0);
                                                        									_t40 = _t32;
                                                        									__eflags = _t32;
                                                        									if(_t32 == 0) {
                                                        										 *_t51 = _t49 + 0x1c;
                                                        										E6DD62340();
                                                        										 *_t51 = _t49 + 0x14;
                                                        										E6DD63470();
                                                        										 *_t51 = _t49 + 0x18;
                                                        										E6DD63470();
                                                        										 *_t49 = 0xdeadb0ef;
                                                        										 *_t51 = _v16;
                                                        										L6DD69400();
                                                        										goto L2;
                                                        									} else {
                                                        										goto L8;
                                                        									}
                                                        								} else {
                                                        									goto L6;
                                                        								}
                                                        							}
                                                        						}
                                                        					} else {
                                                        						goto L2;
                                                        					}
                                                        				}
                                                        			}














                                                        0x6dd63b20
                                                        0x6dd63b22
                                                        0x6dd63b25
                                                        0x6dd63b2c
                                                        0x6dd63b39
                                                        0x6dd63b3e
                                                        0x6dd63b45
                                                        0x6dd63b47
                                                        0x6dd63b4e
                                                        0x6dd63b58
                                                        0x6dd63b5f
                                                        0x6dd63b50
                                                        0x6dd63b50
                                                        0x6dd63b56
                                                        0x6dd63b62
                                                        0x6dd63b64
                                                        0x6dd63b69
                                                        0x6dd63b6b
                                                        0x6dd63b6d
                                                        0x6dd63bc5
                                                        0x6dd63bcd
                                                        0x6dd63bd6
                                                        0x6dd63b6f
                                                        0x6dd63b72
                                                        0x6dd63b75
                                                        0x6dd63b7e
                                                        0x6dd63b8b
                                                        0x6dd63b8f
                                                        0x6dd63b94
                                                        0x6dd63b9d
                                                        0x6dd63ba3
                                                        0x6dd63ba7
                                                        0x6dd63b77
                                                        0x6dd63b7a
                                                        0x6dd63b7c
                                                        0x6dd63bb0
                                                        0x6dd63bba
                                                        0x6dd63bbf
                                                        0x6dd63bc1
                                                        0x6dd63bc3
                                                        0x6dd63be3
                                                        0x6dd63be6
                                                        0x6dd63bee
                                                        0x6dd63bf1
                                                        0x6dd63bf9
                                                        0x6dd63bfc
                                                        0x6dd63c05
                                                        0x6dd63c0b
                                                        0x6dd63c0e
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x6dd63b7c
                                                        0x6dd63b75
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x6dd63b56

                                                        APIs
                                                        • pthread_spin_lock.LIBWINPTHREAD-1 ref: 6DD63B2C
                                                          • Part of subcall function 6DD63620: pthread_spin_lock.LIBWINPTHREAD-1(?,?,?,6DD63B3E), ref: 6DD63637
                                                          • Part of subcall function 6DD63620: pthread_spin_unlock.LIBWINPTHREAD-1(?,?,?,6DD63B3E), ref: 6DD6365F
                                                        • pthread_spin_unlock.LIBWINPTHREAD-1 ref: 6DD63B47
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: pthread_spin_lockpthread_spin_unlock
                                                        • String ID:
                                                        • API String ID: 4077346669-0
                                                        • Opcode ID: 6652e722caa81a3e1f40ea662f76db66596de6de61c3106816387a305efbb9e5
                                                        • Instruction ID: fcbed23168730a3fe3195b00843bbb2e8f5c3882f6433b98152736b181c63b11
                                                        • Opcode Fuzzy Hash: 6652e722caa81a3e1f40ea662f76db66596de6de61c3106816387a305efbb9e5
                                                        • Instruction Fuzzy Hash: AE21E7B470D7868BD710EF69E88055AB7E4AB49218F05482DF98587301E775E8858BB2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                          • Part of subcall function 6DD614C0: pthread_spin_lock.LIBWINPTHREAD-1(?,?,?,?,6DD61852), ref: 6DD614CE
                                                          • Part of subcall function 6DD614C0: pthread_spin_unlock.LIBWINPTHREAD-1(?,?,?,?,6DD61852), ref: 6DD614F3
                                                        • pthread_mutex_lock.LIBWINPTHREAD-1 ref: 6DD61868
                                                        • pthread_mutex_unlock.LIBWINPTHREAD-1 ref: 6DD6189F
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: pthread_mutex_lockpthread_mutex_unlockpthread_spin_lockpthread_spin_unlock
                                                        • String ID:
                                                        • API String ID: 967236581-0
                                                        • Opcode ID: 9a8536c20706ae71b844ae5d558e9e781c944f6cf5ae49408594620819c87244
                                                        • Instruction ID: 8a275600f8079278c0971440bd39a1f0d14af92b7dcf42ba88c6ee9fbfdf7dfe
                                                        • Opcode Fuzzy Hash: 9a8536c20706ae71b844ae5d558e9e781c944f6cf5ae49408594620819c87244
                                                        • Instruction Fuzzy Hash: 55215E72B087468FD310AF3AD88055BB7E5EF84398F05882EE985C7604EB36E445CBE1
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • _errno.MSVCRT ref: 6DD671B3
                                                          • Part of subcall function 6DD66A90: pthread_mutex_lock.LIBWINPTHREAD-1 ref: 6DD66AB3
                                                        • ReleaseSemaphore.KERNEL32 ref: 6DD67178
                                                        • pthread_mutex_unlock.LIBWINPTHREAD-1(?,?,?,?,?,?,?,?,6DD61910), ref: 6DD6718F
                                                        • pthread_mutex_unlock.LIBWINPTHREAD-1(?,?,?,?,?,?,?,?,?,?,?,6DD61910), ref: 6DD671AE
                                                        • pthread_mutex_unlock.LIBWINPTHREAD-1(?,?,?,?,?,?,?,?,6DD61910), ref: 6DD671E2
                                                        • _errno.MSVCRT ref: 6DD671E7
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: pthread_mutex_unlock$_errno$ReleaseSemaphorepthread_mutex_lock
                                                        • String ID:
                                                        • API String ID: 1829004465-0
                                                        • Opcode ID: 9ded75206b3f1befbbc182514f61987420e2747c1837d0c7d10d1e0390f54797
                                                        • Instruction ID: 0ce10cd7b68d4e368657a99ee844aa41ef7612e33490d905e16452e6936ed482
                                                        • Opcode Fuzzy Hash: 9ded75206b3f1befbbc182514f61987420e2747c1837d0c7d10d1e0390f54797
                                                        • Instruction Fuzzy Hash: A921A471A086419FC704FF39C888B0AB7E1BF85324F15C66DE8A58B795E734C844CBA1
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                          • Part of subcall function 6DD66A90: pthread_mutex_lock.LIBWINPTHREAD-1 ref: 6DD66AB3
                                                        • ReleaseSemaphore.KERNEL32 ref: 6DD67092
                                                        • pthread_mutex_unlock.LIBWINPTHREAD-1 ref: 6DD670A9
                                                        • pthread_mutex_unlock.LIBWINPTHREAD-1 ref: 6DD670CC
                                                        • _errno.MSVCRT ref: 6DD670D1
                                                        • pthread_mutex_unlock.LIBWINPTHREAD-1 ref: 6DD670F2
                                                        • _errno.MSVCRT ref: 6DD670F7
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: pthread_mutex_unlock$_errno$ReleaseSemaphorepthread_mutex_lock
                                                        • String ID:
                                                        • API String ID: 1829004465-0
                                                        • Opcode ID: c39102b22117bba50c3ff47732ee1c53b601059c97f8d53b8f081e01c54e7abb
                                                        • Instruction ID: 26cca19806dd0a2ee23d8d050272808f207ef07b9a60b0d3943ab70c995d290a
                                                        • Opcode Fuzzy Hash: c39102b22117bba50c3ff47732ee1c53b601059c97f8d53b8f081e01c54e7abb
                                                        • Instruction Fuzzy Hash: FF110070A487419FD700BF79C889B19B7F1BF85318F15C618F4A48B292D771D8458BB2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 79%
                                                        			E6DD65C20(void* __ecx, void* __edi, void* __ebp, void* __eflags, intOrPtr _a4) {
                                                        				intOrPtr _v24;
                                                        				void* __ebx;
                                                        				void* __esi;
                                                        				void* _t4;
                                                        				intOrPtr _t9;
                                                        				void* _t13;
                                                        				intOrPtr _t17;
                                                        				void* _t18;
                                                        				void* _t19;
                                                        				intOrPtr* _t20;
                                                        
                                                        				_t18 = __ebp;
                                                        				_t16 = __edi;
                                                        				_t15 = __ecx;
                                                        				_t20 = _t19 - 0x14;
                                                        				_t17 = _a4;
                                                        				_t4 = E6DD64AD0(_t13, __ecx, __edi, _t17);
                                                        				_t25 = _t17;
                                                        				if(_t17 == 0) {
                                                        					E6DD65AD0(__ecx, __edi, _t18, __eflags);
                                                        					 *_t20 = 0;
                                                        					Sleep(??);
                                                        					E6DD65AD0(_t15, __edi, _t18, __eflags);
                                                        					__eflags = 0;
                                                        					return 0;
                                                        				} else {
                                                        					E6DD65AD0(__ecx, __edi, _t18, _t25);
                                                        					_t9 =  *((intOrPtr*)(_t4 + 0x18));
                                                        					_t26 = _t9;
                                                        					if(_t9 == 0) {
                                                        						 *_t20 = _t17;
                                                        						Sleep(??);
                                                        						_t20 = _t20 - 4;
                                                        					} else {
                                                        						_v24 = _t17;
                                                        						 *_t20 = _t9;
                                                        						E6DD62DC0();
                                                        					}
                                                        					E6DD65AD0(_t15, _t16, _t18, _t26);
                                                        					return 0;
                                                        				}
                                                        			}













                                                        0x6dd65c20
                                                        0x6dd65c20
                                                        0x6dd65c20
                                                        0x6dd65c22
                                                        0x6dd65c25
                                                        0x6dd65c29
                                                        0x6dd65c2e
                                                        0x6dd65c30
                                                        0x6dd65c60
                                                        0x6dd65c65
                                                        0x6dd65c6c
                                                        0x6dd65c75
                                                        0x6dd65c7d
                                                        0x6dd65c81
                                                        0x6dd65c32
                                                        0x6dd65c34
                                                        0x6dd65c39
                                                        0x6dd65c3c
                                                        0x6dd65c3e
                                                        0x6dd65c88
                                                        0x6dd65c8b
                                                        0x6dd65c91
                                                        0x6dd65c40
                                                        0x6dd65c40
                                                        0x6dd65c44
                                                        0x6dd65c47
                                                        0x6dd65c47
                                                        0x6dd65c4c
                                                        0x6dd65c58
                                                        0x6dd65c58

                                                        APIs
                                                          • Part of subcall function 6DD64AD0: TlsGetValue.KERNEL32(?,?,?,?,?,?,?,?,?,?,6DD65ADA,?,?,?,?,6DD66ADD), ref: 6DD64AED
                                                        • pthread_testcancel.LIBWINPTHREAD-1 ref: 6DD65C34
                                                        • pthread_testcancel.LIBWINPTHREAD-1 ref: 6DD65C4C
                                                        • pthread_testcancel.LIBWINPTHREAD-1 ref: 6DD65C60
                                                        • Sleep.KERNEL32 ref: 6DD65C6C
                                                        • pthread_testcancel.LIBWINPTHREAD-1 ref: 6DD65C75
                                                        • Sleep.KERNEL32 ref: 6DD65C8B
                                                          • Part of subcall function 6DD62DC0: WaitForSingleObject.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00000000,00000002,00000001,?,6DD63036), ref: 6DD62E1E
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: pthread_testcancel$Sleep$ObjectSingleValueWait
                                                        • String ID:
                                                        • API String ID: 3679766023-0
                                                        • Opcode ID: 3008cca2f051b80667efa7dc5c0f4c66b07324e3f4027a855fe31f9c205e753b
                                                        • Instruction ID: 4c761c024cff8ff3ba003eafae487b0b1e83e4660120542a0f49ee21058649f2
                                                        • Opcode Fuzzy Hash: 3008cca2f051b80667efa7dc5c0f4c66b07324e3f4027a855fe31f9c205e753b
                                                        • Instruction Fuzzy Hash: FDF06DB190C5908BE610BB78A98453F3AA0FF04218F430564F58282242EB20D88486F2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • GetCurrentThreadId.KERNEL32 ref: 6DD62FD0
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: CurrentThread
                                                        • String ID:
                                                        • API String ID: 2882836952-0
                                                        • Opcode ID: ee0ce11c10ab0fc092077075c7da8f283fbfb9a05008b903320b8f0957d9016a
                                                        • Instruction ID: af1efbf939843c1da8293846324a7803810aa50deb8efb2bbcf299b542b611bf
                                                        • Opcode Fuzzy Hash: ee0ce11c10ab0fc092077075c7da8f283fbfb9a05008b903320b8f0957d9016a
                                                        • Instruction Fuzzy Hash: 7331A431704282CBEB117F69C9843267BB4EB81365F188579F958CF246DB35C8488BF1
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 68%
                                                        			E6DD63F90(intOrPtr* _a4) {
                                                        				intOrPtr _v32;
                                                        				intOrPtr _v36;
                                                        				char _v40;
                                                        				signed int _v48;
                                                        				intOrPtr _v72;
                                                        				void* __ebx;
                                                        				void* __esi;
                                                        				void* _t26;
                                                        				signed int _t28;
                                                        				signed int _t31;
                                                        				signed int _t38;
                                                        				intOrPtr _t44;
                                                        				signed int _t45;
                                                        				signed int _t52;
                                                        				intOrPtr* _t53;
                                                        				intOrPtr _t54;
                                                        				intOrPtr* _t55;
                                                        
                                                        				_t53 = _a4;
                                                        				_t26 = E6DD63AC0(_t53);
                                                        				if(_t26 == 0) {
                                                        					_t44 =  *_t53;
                                                        					_t28 = E6DD63710(_t44, __eflags);
                                                        					_t52 = _t28;
                                                        					__eflags = _t28;
                                                        					if(_t28 == 0) {
                                                        						__eflags =  *(_t44 + 8);
                                                        						if( *(_t44 + 8) != 0) {
                                                        							L7:
                                                        							asm("lock add dword [ebx+0x8], 0x1");
                                                        						} else {
                                                        							_t45 =  *(_t44 + 0x10);
                                                        							_t31 =  *(_t44 + 0xc);
                                                        							__eflags = _t45;
                                                        							if(_t45 > 0) {
                                                        								_t31 = _t31 - _t45;
                                                        								__eflags = _t31;
                                                        								 *(_t44 + 0x10) = 0;
                                                        								 *(_t44 + 0xc) = _t31;
                                                        							}
                                                        							__eflags = _t31;
                                                        							if(__eflags > 0) {
                                                        								_v40 = 0x6dd637b0;
                                                        								_t54 = _t44 + 0x18;
                                                        								 *(_t44 + 0x10) =  ~_t31;
                                                        								_v36 = _t44;
                                                        								_v32 =  *((intOrPtr*)(E6DD65870(__eflags)));
                                                        								asm("lock or dword [esp], 0x0");
                                                        								 *((intOrPtr*)(E6DD65870(__eflags))) =  &_v40;
                                                        								asm("lock or dword [esp], 0x0");
                                                        								_v48 = _t44 + 0x1c;
                                                        								while(1) {
                                                        									_v72 = _t54;
                                                        									 *_t55 = _v48;
                                                        									_t38 = E6DD62760();
                                                        									__eflags = _t38;
                                                        									if(__eflags != 0) {
                                                        										break;
                                                        									}
                                                        									__eflags =  *(_t44 + 0x10);
                                                        									if(__eflags >= 0) {
                                                        										 *((intOrPtr*)(E6DD65870(__eflags))) = _v32;
                                                        										 *(_t44 + 0xc) = 0;
                                                        										goto L7;
                                                        									} else {
                                                        										continue;
                                                        									}
                                                        									goto L8;
                                                        								}
                                                        								_v48 = _t38;
                                                        								 *((intOrPtr*)(E6DD65870(__eflags))) = _v32;
                                                        								 *_t55 = _v36;
                                                        								_v40();
                                                        								_t52 = _v48;
                                                        							} else {
                                                        								goto L7;
                                                        							}
                                                        						}
                                                        					}
                                                        					L8:
                                                        					return E6DD637D0(_t53, _t44, _t52, _t53);
                                                        				} else {
                                                        					return _t26;
                                                        				}
                                                        			}




















                                                        0x6dd63f97
                                                        0x6dd63f9d
                                                        0x6dd63fa4
                                                        0x6dd63fb0
                                                        0x6dd63fb4
                                                        0x6dd63fb9
                                                        0x6dd63fbb
                                                        0x6dd63fbd
                                                        0x6dd63fc2
                                                        0x6dd63fc4
                                                        0x6dd63fe0
                                                        0x6dd63fe0
                                                        0x6dd63fc6
                                                        0x6dd63fc6
                                                        0x6dd63fc9
                                                        0x6dd63fcc
                                                        0x6dd63fce
                                                        0x6dd63fd0
                                                        0x6dd63fd0
                                                        0x6dd63fd2
                                                        0x6dd63fd9
                                                        0x6dd63fd9
                                                        0x6dd63fdc
                                                        0x6dd63fde
                                                        0x6dd64002
                                                        0x6dd6400a
                                                        0x6dd6400d
                                                        0x6dd64010
                                                        0x6dd6401b
                                                        0x6dd6401f
                                                        0x6dd6402d
                                                        0x6dd64032
                                                        0x6dd64037
                                                        0x6dd64047
                                                        0x6dd6404b
                                                        0x6dd6404f
                                                        0x6dd64052
                                                        0x6dd64057
                                                        0x6dd64059
                                                        0x00000000
                                                        0x00000000
                                                        0x6dd64043
                                                        0x6dd64045
                                                        0x6dd64089
                                                        0x6dd6408b
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x6dd64045
                                                        0x6dd6405b
                                                        0x6dd64068
                                                        0x6dd6406e
                                                        0x6dd64071
                                                        0x6dd64079
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x6dd63fde
                                                        0x6dd63fc4
                                                        0x6dd63fe5
                                                        0x6dd63ff5
                                                        0x6dd63fad
                                                        0x6dd63fad
                                                        0x6dd63fad

                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: pthread_spin_lockpthread_spin_unlock
                                                        • String ID:
                                                        • API String ID: 4077346669-0
                                                        • Opcode ID: f54ad4bbc678c1a0bf12c15d39ca2b13ede80207cfac3e31f886f2ff22eadf4a
                                                        • Instruction ID: 5283d62383b3556ea2670548faaa537f127531164ca2f141ca44c6dfdc9227f7
                                                        • Opcode Fuzzy Hash: f54ad4bbc678c1a0bf12c15d39ca2b13ede80207cfac3e31f886f2ff22eadf4a
                                                        • Instruction Fuzzy Hash: F03128746083428FD704EF26D48061AB7E4AF88358F05896DF9998B315EB35D905CFF1
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • __pth_gpointer_locked.LIBWINPTHREAD-1 ref: 6DD668BF
                                                          • Part of subcall function 6DD64C20: pthread_mutex_lock.LIBWINPTHREAD-1(?,?,00000000,?,6DD64C6F,?,?,?,?,?,?,00000000,?,?,?,6DD658D2), ref: 6DD64C36
                                                          • Part of subcall function 6DD64C20: pthread_mutex_unlock.LIBWINPTHREAD-1(?,?,00000000,?,6DD64C6F,?,?,?,?,?,?,00000000,?,?,?,6DD658D2), ref: 6DD64C4B
                                                        • _mbsdup.MSVCRT ref: 6DD66901
                                                        • ??3@YAXPAX@Z.MSVCRT ref: 6DD6691A
                                                        • IsDebuggerPresent.KERNEL32 ref: 6DD6693D
                                                        • RaiseException.KERNEL32 ref: 6DD6696F
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: ??3@DebuggerExceptionPresentRaise__pth_gpointer_locked_mbsduppthread_mutex_lockpthread_mutex_unlock
                                                        • String ID:
                                                        • API String ID: 2070848239-0
                                                        • Opcode ID: dd762f6f2bf5a0905afd3c7976a563b3307eb2814966e4c6f7e6a633f3e12f39
                                                        • Instruction ID: bac93c7ab0ca516d610705fe6c05aae8d85f771a0eeb3e319e8b62904a78388a
                                                        • Opcode Fuzzy Hash: dd762f6f2bf5a0905afd3c7976a563b3307eb2814966e4c6f7e6a633f3e12f39
                                                        • Instruction Fuzzy Hash: 3B216071A083928BD700AF69D54471EBBF4AB85755F0145BAFD88CB345D771C844CBE2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • RtlEnterCriticalSection.NTDLL ref: 6DD61A37
                                                        • ReleaseSemaphore.KERNEL32 ref: 6DD61A8E
                                                        • RtlLeaveCriticalSection.NTDLL ref: 6DD61A9E
                                                        • RtlLeaveCriticalSection.NTDLL ref: 6DD61ABB
                                                        • RtlLeaveCriticalSection.NTDLL ref: 6DD61AE4
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: CriticalSection$Leave$EnterReleaseSemaphore
                                                        • String ID:
                                                        • API String ID: 2813224205-0
                                                        • Opcode ID: 8e71cd854def520a9714810e4fe8fa67321feef15f921f0351657acfd5bbdc11
                                                        • Instruction ID: 2ba7fd5f7511dde7849d11fedaca17eea2dc64b0f67214921c2a130acdfab822
                                                        • Opcode Fuzzy Hash: 8e71cd854def520a9714810e4fe8fa67321feef15f921f0351657acfd5bbdc11
                                                        • Instruction Fuzzy Hash: A6213EB26097458FE704AF39E48572EBBF4FB89251F41093EF94AC3340D635D9488BA2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                          • Part of subcall function 6DD66A90: pthread_mutex_lock.LIBWINPTHREAD-1 ref: 6DD66AB3
                                                        • pthread_mutex_unlock.LIBWINPTHREAD-1 ref: 6DD66E31
                                                        • pthread_getclean.LIBWINPTHREAD-1 ref: 6DD66E58
                                                        • pthread_getclean.LIBWINPTHREAD-1 ref: 6DD66E68
                                                        • pthread_getclean.LIBWINPTHREAD-1 ref: 6DD66E94
                                                        • _errno.MSVCRT ref: 6DD66EC7
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: pthread_getclean$_errnopthread_mutex_lockpthread_mutex_unlock
                                                        • String ID:
                                                        • API String ID: 84148830-0
                                                        • Opcode ID: 360eca37b1534ab0632eb2e189ae8c79ff6326f88be4f935ac7d7611262109f4
                                                        • Instruction ID: e7708c2eb44a2145edfd7d7eea774c132f9f71ec0ba3e15aafd19792745b84ba
                                                        • Opcode Fuzzy Hash: 360eca37b1534ab0632eb2e189ae8c79ff6326f88be4f935ac7d7611262109f4
                                                        • Instruction Fuzzy Hash: DB212875508342CFD700EF68C44461EBBE0AF89768F018A5DF894AB362D734D9458FE2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: _lock_unlockcalloc
                                                        • String ID:
                                                        • API String ID: 3876498383-0
                                                        • Opcode ID: bc7c9211e11e7378f5e61e8f68fd5fd2ba33df29a14fefb0ae377ceaa0f091f3
                                                        • Instruction ID: f513f677dcdaacbe451d41d29d2331b4325b061aec000efa2908bace0e50df34
                                                        • Opcode Fuzzy Hash: bc7c9211e11e7378f5e61e8f68fd5fd2ba33df29a14fefb0ae377ceaa0f091f3
                                                        • Instruction Fuzzy Hash: 592129B0608242CBD701EF28C58066A7BE5FF85314F55C669E9988B389EB74D844CBF2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 83%
                                                        			E6DD64D88(void* __eax, void* __ecx, void* __edi, void* __ebp, intOrPtr _a4) {
                                                        
                                                        				if(__eax == 1) {
                                                        					_a4 = E6DD64370;
                                                        					 *__esp = 1; // executed
                                                        					__eax =  *0x6dd6f180(); // executed
                                                        					__esp = __esp - 8;
                                                        					 *0x6dd6c02c = __eax;
                                                        					__eax = 1;
                                                        					__esp =  &(__esp[4]);
                                                        					_pop(__ebx);
                                                        					_pop(__esi);
                                                        					_pop(__edi);
                                                        					return 1;
                                                        				} else {
                                                        					if(__eax == 3) {
                                                        						__eax =  *0x6dd6a020;
                                                        						if(__eax != 0xffffffff) {
                                                        							__eax = TlsGetValue(__eax);
                                                        							__esp = __esp - 4;
                                                        							__ebx = __eax;
                                                        							if(__eax != 0) {
                                                        								if(( *(__eax + 0x20) & 0x00000030) == 0) {
                                                        									__eax =  *(__eax + 0x18);
                                                        									if( *(__ebx + 0x68) != 0) {
                                                        										if(__eax != 0) {
                                                        											__eax = CloseHandle(__eax);
                                                        											__esp = __esp - 4;
                                                        										}
                                                        										_t25 = __ebx + 0x1c; // 0x1c
                                                        										__eax = _t25;
                                                        										 *(__ebx + 0x18) = 0;
                                                        										__eax = E6DD63470(_t25);
                                                        										_t27 = __ebx + 0x38; // 0x38
                                                        										_t27 = E6DD64A20(_t27, __ebx, __edi, __esi);
                                                        									} else {
                                                        										if(__eax != 0) {
                                                        											__eax = CloseHandle(__eax);
                                                        											__esp = __esp - 4;
                                                        										}
                                                        										__eax =  *(__ebx + 0xb4);
                                                        										 *(__ebx + 0x18) = 0;
                                                        										 *(__ebx + 0x68) = 1;
                                                        										if(__eax != 0) {
                                                        											__eax = E6DD64C60(__eax);
                                                        										}
                                                        										_t18 = __ebx + 0x1c; // 0x1c
                                                        										__edi = _t18;
                                                        										_t19 = __ebx + 0x38; // 0x38
                                                        										__esi = _t19;
                                                        										if(( *(__ebx + 0x24) & 0x00000004) == 0) {
                                                        											__eax = E6DD63470(__edi);
                                                        											__esi = E6DD64A20(__esi, __ebx, __edi, __esi);
                                                        										} else {
                                                        											__eax =  *(__ebx + 0x14);
                                                        											 *__ebx = 0xdeadbeef;
                                                        											if(__eax != 0) {
                                                        												__eax = CloseHandle(__eax);
                                                        												__esp = __esp - 4;
                                                        											}
                                                        											 *(__ebx + 0x14) = 0;
                                                        											__eax = E6DD63470(__edi);
                                                        											__eax = __esi;
                                                        											goto L14;
                                                        										}
                                                        									}
                                                        								} else {
                                                        									__eax =  *(__eax + 0xb4);
                                                        									if(__eax != 0) {
                                                        										__eax = E6DD64C60(__eax);
                                                        									}
                                                        									__eax =  *(__ebx + 0x14);
                                                        									if(__eax != 0) {
                                                        										 *__esp = __eax;
                                                        										__esi =  *0x6dd6f184;
                                                        										__eax = CloseHandle(??);
                                                        										__eax =  *(__ebx + 0x18);
                                                        										__esp = __esp - 4;
                                                        										if(__eax != 0) {
                                                        											__eax = CloseHandle(__eax);
                                                        											__esp = __esp - 4;
                                                        										}
                                                        										 *(__ebx + 0x18) = 0;
                                                        										 *(__ebx + 0x14) = 0;
                                                        									}
                                                        									_t9 = __ebx + 0x1c; // 0x1c
                                                        									_t9 = E6DD63470(_t9);
                                                        									_t10 = __ebx + 0x38; // 0x38
                                                        									__eax = _t10;
                                                        									L14:
                                                        									__eax = E6DD64A20(__eax, __ebx, __edi, __esi);
                                                        									__ebx = E6DD64650(__ebx);
                                                        									 *0x6dd6a020 = TlsSetValue( *0x6dd6a020, 0);
                                                        									__esp = __esp - 8;
                                                        								}
                                                        							}
                                                        						}
                                                        					}
                                                        					return 1;
                                                        				}
                                                        			}



                                                        0x6dd64d93
                                                        0x6dd64e70
                                                        0x6dd64e78
                                                        0x6dd64e7f
                                                        0x6dd64e85
                                                        0x6dd64e88
                                                        0x6dd64e8d
                                                        0x6dd64e92
                                                        0x6dd64e95
                                                        0x6dd64e96
                                                        0x6dd64e97
                                                        0x6dd64e98
                                                        0x6dd64d99
                                                        0x6dd64d9c
                                                        0x6dd64d9e
                                                        0x6dd64da6
                                                        0x6dd64dab
                                                        0x6dd64db1
                                                        0x6dd64db4
                                                        0x6dd64db8
                                                        0x6dd64dbe
                                                        0x6dd64ea3
                                                        0x6dd64ea8
                                                        0x6dd64f1a
                                                        0x6dd64f1f
                                                        0x6dd64f25
                                                        0x6dd64f25
                                                        0x6dd64f28
                                                        0x6dd64f28
                                                        0x6dd64f2b
                                                        0x6dd64f35
                                                        0x6dd64f3a
                                                        0x6dd64f3d
                                                        0x6dd64eaa
                                                        0x6dd64eac
                                                        0x6dd64eb1
                                                        0x6dd64eb7
                                                        0x6dd64eb7
                                                        0x6dd64eba
                                                        0x6dd64ec0
                                                        0x6dd64ec7
                                                        0x6dd64ed0
                                                        0x6dd64ed2
                                                        0x6dd64ed2
                                                        0x6dd64ed7
                                                        0x6dd64ed7
                                                        0x6dd64eda
                                                        0x6dd64eda
                                                        0x6dd64ee1
                                                        0x6dd64f53
                                                        0x6dd64f5a
                                                        0x6dd64ee3
                                                        0x6dd64ee3
                                                        0x6dd64ee6
                                                        0x6dd64eee
                                                        0x6dd64ef3
                                                        0x6dd64ef9
                                                        0x6dd64ef9
                                                        0x6dd64efc
                                                        0x6dd64f06
                                                        0x6dd64f0b
                                                        0x00000000
                                                        0x6dd64f0b
                                                        0x6dd64ee1
                                                        0x6dd64dc4
                                                        0x6dd64dc4
                                                        0x6dd64dcc
                                                        0x6dd64dce
                                                        0x6dd64dce
                                                        0x6dd64dd3
                                                        0x6dd64dd8
                                                        0x6dd64dda
                                                        0x6dd64ddd
                                                        0x6dd64de3
                                                        0x6dd64de5
                                                        0x6dd64de8
                                                        0x6dd64ded
                                                        0x6dd64df2
                                                        0x6dd64df4
                                                        0x6dd64df4
                                                        0x6dd64df7
                                                        0x6dd64dfe
                                                        0x6dd64dfe
                                                        0x6dd64e05
                                                        0x6dd64e0b
                                                        0x6dd64e10
                                                        0x6dd64e10
                                                        0x6dd64e13
                                                        0x6dd64e13
                                                        0x6dd64e1a
                                                        0x6dd64e2f
                                                        0x6dd64e35
                                                        0x6dd64e35
                                                        0x6dd64dbe
                                                        0x6dd64db8
                                                        0x6dd64da6
                                                        0x6dd64d85
                                                        0x6dd64d85

                                                        APIs
                                                        • TlsGetValue.KERNEL32 ref: 6DD64DAB
                                                        • CloseHandle.KERNEL32 ref: 6DD64DE3
                                                        • CloseHandle.KERNEL32 ref: 6DD64DF2
                                                        • pthread_mutex_destroy.LIBWINPTHREAD-1 ref: 6DD64E0B
                                                          • Part of subcall function 6DD64C60: __pth_gpointer_locked.LIBWINPTHREAD-1(?,?,?,?,?,?,00000000,?,?,?,6DD658D2,?,?,?,0000001C,6DD65A6F), ref: 6DD64C6A
                                                          • Part of subcall function 6DD64C60: pthread_spin_lock.LIBWINPTHREAD-1 ref: 6DD64C8B
                                                          • Part of subcall function 6DD64C60: pthread_rwlock_rdlock.LIBWINPTHREAD-1 ref: 6DD64CCE
                                                          • Part of subcall function 6DD64C60: pthread_spin_unlock.LIBWINPTHREAD-1 ref: 6DD64CF2
                                                          • Part of subcall function 6DD64C60: pthread_spin_lock.LIBWINPTHREAD-1 ref: 6DD64D05
                                                          • Part of subcall function 6DD64C60: pthread_rwlock_unlock.LIBWINPTHREAD-1 ref: 6DD64D1C
                                                          • Part of subcall function 6DD64C60: pthread_spin_unlock.LIBWINPTHREAD-1 ref: 6DD64D29
                                                        • TlsSetValue.KERNEL32 ref: 6DD64E2F
                                                        • RtlAddVectoredExceptionHandler.NTDLL ref: 6DD64E7F
                                                        • CloseHandle.KERNEL32 ref: 6DD64EB1
                                                        • CloseHandle.KERNEL32 ref: 6DD64EF3
                                                        • pthread_mutex_destroy.LIBWINPTHREAD-1 ref: 6DD64F06
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: CloseHandle$Valuepthread_mutex_destroypthread_spin_lockpthread_spin_unlock$ExceptionHandlerVectored__pth_gpointer_lockedpthread_rwlock_rdlockpthread_rwlock_unlock
                                                        • String ID:
                                                        • API String ID: 4009224233-0
                                                        • Opcode ID: 0fc142bd338a8683913008274d060abe93b62181fccf2e9e71a2c91df7e7b868
                                                        • Instruction ID: a49ada18509c9f0b7c7ed83621da8cdf9f15406b779162906cba2295941401b7
                                                        • Opcode Fuzzy Hash: 0fc142bd338a8683913008274d060abe93b62181fccf2e9e71a2c91df7e7b868
                                                        • Instruction Fuzzy Hash: 29110D71A0C6818BEB00FF78D5A476A7BF4AF0A314F014569E894CB256E734D855CBF2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • GetSystemTimeAsFileTime.KERNEL32 ref: 6DD67DDF
                                                        • GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,6DD613E5), ref: 6DD67DF0
                                                        • GetCurrentThreadId.KERNEL32 ref: 6DD67DF8
                                                        • GetTickCount.KERNEL32 ref: 6DD67E00
                                                        • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,6DD613E5), ref: 6DD67E0F
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: CurrentTime$CountCounterFilePerformanceProcessQuerySystemThreadTick
                                                        • String ID:
                                                        • API String ID: 1445889803-0
                                                        • Opcode ID: c45a9b1a752c6f293ed92c7738698e12525e588a3786cdcdae2cc2df343d93c7
                                                        • Instruction ID: f00cfc42b8a235247f1e667a05cdb91f4bb6891987971786f5fd479d012c70d3
                                                        • Opcode Fuzzy Hash: c45a9b1a752c6f293ed92c7738698e12525e588a3786cdcdae2cc2df343d93c7
                                                        • Instruction Fuzzy Hash: BE1151B59443458FEB10EF79D48866BBBF1FB89254F015C39E444C6600EB39D44D8BE2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 28%
                                                        			E6DD64771(void* __eax, void** __ebx, void* __edi, void* __ebp, void* _a4, signed int _a8, void* _a28) {
                                                        				void* _t17;
                                                        				void* _t18;
                                                        				void* _t19;
                                                        				void** _t22;
                                                        				void** _t24;
                                                        				void** _t39;
                                                        				void** _t40;
                                                        
                                                        				_t24 = __ebx;
                                                        				__eax = __eax + 1;
                                                        				if(__ebp > __eax) {
                                                        					__ebp = __ebp - __eax;
                                                        					__edx = __eax * 8;
                                                        					__eax = __ebp * 8;
                                                        					_a8 = __ebp * 8;
                                                        					__eax = __edi + __edx;
                                                        					_a4 = __edi + __edx;
                                                        					__eax = __edi + __edx - 8;
                                                        					 *__esp = __edi + __edx - 8;
                                                        					__eax = memmove(??, ??, ??);
                                                        				}
                                                        				__eax = _a28;
                                                        				 *0x6dd6c038 = __eax;
                                                        				if(__eax == 0) {
                                                        					 *__esp = __edi;
                                                        					L6DD69400();
                                                        					 *0x6dd6c034 = 0;
                                                        					 *0x6dd6c038 = 0;
                                                        				}
                                                        				_t17 = _t24[0xb];
                                                        				if(_t17 != 0) {
                                                        					 *_t39 = _t17;
                                                        					L6DD69400();
                                                        				}
                                                        				_t18 = _t24[0xc];
                                                        				if(_t18 != 0) {
                                                        					 *_t39 = _t18;
                                                        					L6DD69400();
                                                        				}
                                                        				_t19 = _t24[0xd];
                                                        				if(_t19 != 0) {
                                                        					 *_t39 = _t19;
                                                        					L6DD69400();
                                                        				}
                                                        				_t4 =  &(_t24[1]); // 0x4
                                                        				 *_t24 = 0;
                                                        				_t24[0x2d] = 0;
                                                        				memset(_t4 & 0xfffffffc, 0, _t24 - (_t4 & 0xfffffffc) + 0xb8 >> 2 << 2);
                                                        				_t40 =  &(_t39[3]);
                                                        				_t22 =  *0x6dd6c040;
                                                        				if(_t22 == 0) {
                                                        					 *0x6dd6c040 = _t24;
                                                        					 *0x6dd6c044 = _t24;
                                                        				} else {
                                                        					_t22[0x2c] = _t24;
                                                        					 *0x6dd6c040 = _t24;
                                                        				}
                                                        				 *_t40 = 0x6dd6a018;
                                                        				return E6DD632E0();
                                                        			}










                                                        0x6dd64771
                                                        0x6dd64778
                                                        0x6dd6477d
                                                        0x6dd647b1
                                                        0x6dd647b3
                                                        0x6dd647ba
                                                        0x6dd647c1
                                                        0x6dd647c5
                                                        0x6dd647c8
                                                        0x6dd647cc
                                                        0x6dd647d0
                                                        0x6dd647d3
                                                        0x6dd647d3
                                                        0x6dd6477f
                                                        0x6dd64783
                                                        0x6dd6478a
                                                        0x6dd64790
                                                        0x6dd64793
                                                        0x6dd64798
                                                        0x6dd647a2
                                                        0x6dd647a2
                                                        0x6dd64692
                                                        0x6dd64697
                                                        0x6dd64699
                                                        0x6dd6469c
                                                        0x6dd6469c
                                                        0x6dd646a1
                                                        0x6dd646a6
                                                        0x6dd646a8
                                                        0x6dd646ab
                                                        0x6dd646ab
                                                        0x6dd646b0
                                                        0x6dd646b5
                                                        0x6dd646b7
                                                        0x6dd646ba
                                                        0x6dd646ba
                                                        0x6dd646bf
                                                        0x6dd646c6
                                                        0x6dd646cc
                                                        0x6dd646e4
                                                        0x6dd646e4
                                                        0x6dd646e6
                                                        0x6dd646ed
                                                        0x6dd64760
                                                        0x6dd64766
                                                        0x6dd646ef
                                                        0x6dd646ef
                                                        0x6dd646f5
                                                        0x6dd646f5
                                                        0x6dd646fb
                                                        0x6dd6470e

                                                        APIs
                                                        • ??3@YAXPAX@Z.MSVCRT ref: 6DD6469C
                                                        • ??3@YAXPAX@Z.MSVCRT ref: 6DD646AB
                                                        • ??3@YAXPAX@Z.MSVCRT ref: 6DD646BA
                                                        • pthread_mutex_unlock.LIBWINPTHREAD-1(?,?,?,?,00000000,?,?,?,6DD65959,?,?,?,?,?,0000001C,6DD65A6F), ref: 6DD64702
                                                        • ??3@YAXPAX@Z.MSVCRT ref: 6DD64793
                                                        • memmove.MSVCRT ref: 6DD647D3
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: ??3@$memmovepthread_mutex_unlock
                                                        • String ID:
                                                        • API String ID: 885880168-0
                                                        • Opcode ID: 2f7dd747163791d09678e4986b036b3b18d3134b0b8279570b404793806ba008
                                                        • Instruction ID: 2acc334459720168403cbcff4da8c10549e52deb029797ffe68b26af15ab04f2
                                                        • Opcode Fuzzy Hash: 2f7dd747163791d09678e4986b036b3b18d3134b0b8279570b404793806ba008
                                                        • Instruction Fuzzy Hash: C01118B12086828BEF10BF69D4A03A67BF5FB45358F024569EA48CB245DB35D444CBF2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • pthread_rwlock_rdlock.LIBWINPTHREAD-1 ref: 6DD64CCE
                                                        • pthread_spin_unlock.LIBWINPTHREAD-1 ref: 6DD64CF2
                                                        • pthread_spin_lock.LIBWINPTHREAD-1 ref: 6DD64D05
                                                        • pthread_rwlock_unlock.LIBWINPTHREAD-1 ref: 6DD64D1C
                                                        • pthread_spin_unlock.LIBWINPTHREAD-1 ref: 6DD64D29
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: pthread_spin_unlock$pthread_rwlock_rdlockpthread_rwlock_unlockpthread_spin_lock
                                                        • String ID:
                                                        • API String ID: 1248696315-0
                                                        • Opcode ID: 2193ee6137aa96d36da3a077098e16b83d4d3ca574e26193265d2973bf34f114
                                                        • Instruction ID: 38c99ecab80d84b8d8375919bde42ace3af0d25412548cc4e2771d82d7f4b531
                                                        • Opcode Fuzzy Hash: 2193ee6137aa96d36da3a077098e16b83d4d3ca574e26193265d2973bf34f114
                                                        • Instruction Fuzzy Hash: B311FA71948699CFD710FF24D490A69BBF0BF0A314F061859E5854BB52C735A4948FF2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • pthread_mutex_lock.LIBWINPTHREAD-1 ref: 6DD66AB3
                                                        • pthread_testcancel.LIBWINPTHREAD-1 ref: 6DD66AD8
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: pthread_mutex_lockpthread_testcancel
                                                        • String ID:
                                                        • API String ID: 78788923-0
                                                        • Opcode ID: 4fd04002f44979340466211dbb629882201ee911c102d1df36db57bfe29f949a
                                                        • Instruction ID: cd1ae25da13dc73d173be485e9491d1b2a6186b49f1eac135fb7366eb6ff14ae
                                                        • Opcode Fuzzy Hash: 4fd04002f44979340466211dbb629882201ee911c102d1df36db57bfe29f949a
                                                        • Instruction Fuzzy Hash: 98014F75208396CFD724BF7A848063A77E5FF86328F15C6A9F96487281D77098048BF2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 21%
                                                        			E6DD64673(intOrPtr* __ebx, void* __eflags) {
                                                        				intOrPtr _t26;
                                                        				intOrPtr _t27;
                                                        				intOrPtr _t28;
                                                        				intOrPtr _t31;
                                                        				intOrPtr _t33;
                                                        				signed int _t35;
                                                        				signed int _t36;
                                                        				intOrPtr _t41;
                                                        				intOrPtr* _t42;
                                                        				intOrPtr _t49;
                                                        				int _t50;
                                                        				signed int _t51;
                                                        				intOrPtr _t56;
                                                        				intOrPtr _t57;
                                                        				intOrPtr _t59;
                                                        				intOrPtr* _t62;
                                                        				intOrPtr* _t63;
                                                        
                                                        				_t42 = __ebx;
                                                        				 *_t62 = 0x6dd6a018;
                                                        				E6DD62F90();
                                                        				_t57 =  *((intOrPtr*)(__ebx + 0xb4));
                                                        				if(_t57 != 0) {
                                                        					_t59 =  *0x6dd6c038;
                                                        					__eflags = _t59;
                                                        					if(_t59 == 0) {
                                                        						goto L2;
                                                        					}
                                                        					_t33 = _t59 - 1;
                                                        					_t56 =  *0x6dd6c03c;
                                                        					_t50 = 0;
                                                        					 *((intOrPtr*)(_t62 + 0x1c)) = _t33;
                                                        					_t49 = _t33;
                                                        					while(1) {
                                                        						_t35 = _t50 + _t49 >> 1;
                                                        						__eflags = _t57 -  *((intOrPtr*)(_t56 + 4 + _t35 * 8));
                                                        						if(__eflags == 0) {
                                                        							break;
                                                        						}
                                                        						if(__eflags < 0) {
                                                        							__eflags = _t35 - _t50;
                                                        							if(_t35 == _t50) {
                                                        								goto L2;
                                                        							}
                                                        							_t49 = _t35 - 1;
                                                        							L15:
                                                        							__eflags = _t49 - _t50;
                                                        							if(_t49 < _t50) {
                                                        								goto L2;
                                                        							}
                                                        							continue;
                                                        						}
                                                        						_t50 = _t35 + 1;
                                                        						goto L15;
                                                        					}
                                                        					_t36 = _t35 + 1;
                                                        					__eflags = _t59 - _t36;
                                                        					if(_t59 > _t36) {
                                                        						_t51 = _t36 * 8;
                                                        						 *(_t62 + 8) = (_t59 - _t36) * 8;
                                                        						 *((intOrPtr*)(_t62 + 4)) = _t56 + _t51;
                                                        						 *_t62 = _t56 + _t51 - 8;
                                                        						memmove(??, ??, ??);
                                                        					}
                                                        					_t41 =  *((intOrPtr*)(_t62 + 0x1c));
                                                        					 *0x6dd6c038 = _t41;
                                                        					__eflags = _t41;
                                                        					if(_t41 == 0) {
                                                        						 *_t62 = _t56;
                                                        						L6DD69400();
                                                        						 *0x6dd6c034 = 0;
                                                        						 *0x6dd6c038 = 0;
                                                        					}
                                                        					goto L2;
                                                        				} else {
                                                        					L2:
                                                        					_t26 =  *((intOrPtr*)(_t42 + 0x2c));
                                                        					if(_t26 != 0) {
                                                        						 *_t62 = _t26;
                                                        						L6DD69400();
                                                        					}
                                                        					_t27 =  *((intOrPtr*)(_t42 + 0x30));
                                                        					if(_t27 != 0) {
                                                        						 *_t62 = _t27;
                                                        						L6DD69400();
                                                        					}
                                                        					_t28 =  *((intOrPtr*)(_t42 + 0x34));
                                                        					if(_t28 != 0) {
                                                        						 *_t62 = _t28;
                                                        						L6DD69400();
                                                        					}
                                                        					_t5 = _t42 + 4; // 0x4
                                                        					 *_t42 = 0;
                                                        					 *((intOrPtr*)(_t42 + 0xb4)) = 0;
                                                        					memset(_t5 & 0xfffffffc, 0, _t42 - (_t5 & 0xfffffffc) + 0xb8 >> 2 << 2);
                                                        					_t63 = _t62 + 0xc;
                                                        					_t31 =  *0x6dd6c040;
                                                        					if(_t31 == 0) {
                                                        						 *0x6dd6c040 = _t42;
                                                        						 *0x6dd6c044 = _t42;
                                                        					} else {
                                                        						 *((intOrPtr*)(_t31 + 0xb0)) = _t42;
                                                        						 *0x6dd6c040 = _t42;
                                                        					}
                                                        					 *_t63 = 0x6dd6a018;
                                                        					return E6DD632E0();
                                                        				}
                                                        			}




















                                                        0x6dd64673
                                                        0x6dd64678
                                                        0x6dd6467f
                                                        0x6dd64684
                                                        0x6dd6468c
                                                        0x6dd64710
                                                        0x6dd64716
                                                        0x6dd64718
                                                        0x00000000
                                                        0x00000000
                                                        0x6dd6471e
                                                        0x6dd64721
                                                        0x6dd64727
                                                        0x6dd64729
                                                        0x6dd6472d
                                                        0x6dd6474b
                                                        0x6dd6474e
                                                        0x6dd64750
                                                        0x6dd64754
                                                        0x00000000
                                                        0x00000000
                                                        0x6dd64756
                                                        0x6dd64738
                                                        0x6dd6473a
                                                        0x00000000
                                                        0x00000000
                                                        0x6dd64740
                                                        0x6dd64743
                                                        0x6dd64743
                                                        0x6dd64745
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x6dd64745
                                                        0x6dd64758
                                                        0x00000000
                                                        0x6dd64758
                                                        0x6dd64778
                                                        0x6dd6477b
                                                        0x6dd6477d
                                                        0x6dd647b3
                                                        0x6dd647c1
                                                        0x6dd647c8
                                                        0x6dd647d0
                                                        0x6dd647d3
                                                        0x6dd647d3
                                                        0x6dd6477f
                                                        0x6dd64783
                                                        0x6dd64788
                                                        0x6dd6478a
                                                        0x6dd64790
                                                        0x6dd64793
                                                        0x6dd64798
                                                        0x6dd647a2
                                                        0x6dd647a2
                                                        0x00000000
                                                        0x6dd64692
                                                        0x6dd64692
                                                        0x6dd64692
                                                        0x6dd64697
                                                        0x6dd64699
                                                        0x6dd6469c
                                                        0x6dd6469c
                                                        0x6dd646a1
                                                        0x6dd646a6
                                                        0x6dd646a8
                                                        0x6dd646ab
                                                        0x6dd646ab
                                                        0x6dd646b0
                                                        0x6dd646b5
                                                        0x6dd646b7
                                                        0x6dd646ba
                                                        0x6dd646ba
                                                        0x6dd646bf
                                                        0x6dd646c6
                                                        0x6dd646cc
                                                        0x6dd646e4
                                                        0x6dd646e4
                                                        0x6dd646e6
                                                        0x6dd646ed
                                                        0x6dd64760
                                                        0x6dd64766
                                                        0x6dd646ef
                                                        0x6dd646ef
                                                        0x6dd646f5
                                                        0x6dd646f5
                                                        0x6dd646fb
                                                        0x6dd6470e
                                                        0x6dd6470e

                                                        APIs
                                                        • pthread_mutex_lock.LIBWINPTHREAD-1(?,?,?,?,00000000,?,?,?,6DD65959,?,?,?,?,?,0000001C,6DD65A6F), ref: 6DD6467F
                                                        • ??3@YAXPAX@Z.MSVCRT ref: 6DD6469C
                                                        • ??3@YAXPAX@Z.MSVCRT ref: 6DD646AB
                                                        • ??3@YAXPAX@Z.MSVCRT ref: 6DD646BA
                                                        • pthread_mutex_unlock.LIBWINPTHREAD-1(?,?,?,?,00000000,?,?,?,6DD65959,?,?,?,?,?,0000001C,6DD65A6F), ref: 6DD64702
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: ??3@$pthread_mutex_lockpthread_mutex_unlock
                                                        • String ID:
                                                        • API String ID: 4211330938-0
                                                        • Opcode ID: f8e64f0948a160fb1318997ec240ff95db7515e18857617349af0d9c8e0395ce
                                                        • Instruction ID: 64e245fb94f0b9b67fd98e50441d297f02de809bd753ce5e5dcbdad9b1ce09fd
                                                        • Opcode Fuzzy Hash: f8e64f0948a160fb1318997ec240ff95db7515e18857617349af0d9c8e0395ce
                                                        • Instruction Fuzzy Hash: 7E0129716086808BDF10BF79D4907667BE6BB45318F06456CEA889B346DB30D544CBF2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • pthread_mutex_lock.LIBWINPTHREAD-1 ref: 6DD67283
                                                        • pthread_mutex_unlock.LIBWINPTHREAD-1 ref: 6DD672A0
                                                        • pthread_mutex_unlock.LIBWINPTHREAD-1 ref: 6DD672B2
                                                        • _errno.MSVCRT ref: 6DD672B7
                                                        • _errno.MSVCRT ref: 6DD672CA
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: _errnopthread_mutex_unlock$pthread_mutex_lock
                                                        • String ID:
                                                        • API String ID: 1880327674-0
                                                        • Opcode ID: 235981c6757eec17c7153cd25268fd74743a935022a89a25d8ad3750ebdc4a74
                                                        • Instruction ID: c08162021d1effddb6b8ec2f449aace092d3ce1b070c40d80d999b458b87a955
                                                        • Opcode Fuzzy Hash: 235981c6757eec17c7153cd25268fd74743a935022a89a25d8ad3750ebdc4a74
                                                        • Instruction Fuzzy Hash: 26017134A0878ABFD3507F698440A26B7A4FF8A728F11461DF8A487741D730D8008BF1
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 27%
                                                        			E6DD664C1(intOrPtr* __ebx, void* __ecx, intOrPtr* __edi, intOrPtr __esi, void* __ebp, void* __eflags, intOrPtr _a4, signed int _a8, intOrPtr* _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr* _a64) {
                                                        				intOrPtr _t23;
                                                        				intOrPtr _t25;
                                                        				intOrPtr _t36;
                                                        				intOrPtr* _t45;
                                                        				intOrPtr _t49;
                                                        				intOrPtr* _t50;
                                                        				intOrPtr _t54;
                                                        				intOrPtr* _t60;
                                                        				intOrPtr* _t62;
                                                        				intOrPtr* _t63;
                                                        				intOrPtr* _t64;
                                                        				intOrPtr* _t65;
                                                        
                                                        				_t50 = __edi;
                                                        				_t45 = __ebx;
                                                        				__eax = E6DD64AD0(__ebx, __ecx, __edi, __esi);
                                                        				 *((intOrPtr*)(__edi + 0x6c)) = __eax;
                                                        				_a4 = __esi;
                                                        				_a20 = 0;
                                                        				_a16 = 4;
                                                        				_a12 = __edi;
                                                        				_a8 = E6DD64F70;
                                                        				 *_t60 = 0;
                                                        				_t23 =  *0x6dd6f25c();
                                                        				_t54 = _t23;
                                                        				if(_t23 - 1 > 0xfffffffd) {
                                                        					_t25 =  *((intOrPtr*)(__edi + 0x18));
                                                        					if(_t25 != 0) {
                                                        						 *_t60 = _t25;
                                                        						CloseHandle(??);
                                                        						_t60 = _t60 - 4;
                                                        					}
                                                        					_t16 = _t50 + 0x1c; // 0x1c
                                                        					 *_t60 = _t16;
                                                        					E6DD63470();
                                                        					E6DD64A20(_t45, _t45, _t50, _t54);
                                                        					 *((intOrPtr*)(_t50 + 0x18)) = 0;
                                                        					 *((intOrPtr*)(_t50 + 0x14)) = 0;
                                                        					if(_a64 != 0) {
                                                        						 *_a64 = 0;
                                                        					}
                                                        					E6DD64650(_t50);
                                                        					return 0xb;
                                                        				} else {
                                                        					_t49 =  *((intOrPtr*)(__edi + 0x6c));
                                                        					_t36 = 0xfffffff1;
                                                        					if(_t49 >= 0xfffffff2) {
                                                        						_t36 = 0xfffffffe;
                                                        						if(_t49 >= 0xffffffff) {
                                                        							_t36 = 0xf;
                                                        							if(_t49 <= 0xe) {
                                                        								_t36 =  <=  ? _t49 : 2;
                                                        							}
                                                        						}
                                                        					}
                                                        					_a4 = _t36;
                                                        					 *_t60 = _t54;
                                                        					SetThreadPriority(??, ??);
                                                        					_t62 = _t60 - 8;
                                                        					 *_t62 =  *((intOrPtr*)(_t50 + 0x18));
                                                        					ResetEvent(??);
                                                        					_t63 = _t62 - 4;
                                                        					if(( *(_t50 + 0x24) & 0x00000004) != 0) {
                                                        						 *((intOrPtr*)(_t50 + 0x14)) = 0;
                                                        						 *_t63 = _t54;
                                                        						ResumeThread(??);
                                                        						_t64 = _t63 - 4;
                                                        						 *_t64 = _t54;
                                                        						CloseHandle(??);
                                                        						_t65 = _t64 - 4;
                                                        					} else {
                                                        						 *((intOrPtr*)(_t50 + 0x14)) = _t54;
                                                        						 *_t63 = _t54;
                                                        						ResumeThread(??);
                                                        						_t65 = _t63 - 4;
                                                        					}
                                                        					 *_t65 = 0;
                                                        					Sleep(??);
                                                        					return 0;
                                                        				}
                                                        			}















                                                        0x6dd664c1
                                                        0x6dd664c1
                                                        0x6dd664c8
                                                        0x6dd664d0
                                                        0x6dd66374
                                                        0x6dd66378
                                                        0x6dd66380
                                                        0x6dd66388
                                                        0x6dd6638c
                                                        0x6dd66394
                                                        0x6dd6639b
                                                        0x6dd663a1
                                                        0x6dd663a9
                                                        0x6dd66468
                                                        0x6dd6646d
                                                        0x6dd6646f
                                                        0x6dd66472
                                                        0x6dd66478
                                                        0x6dd66478
                                                        0x6dd6647b
                                                        0x6dd6647e
                                                        0x6dd66481
                                                        0x6dd66488
                                                        0x6dd6648d
                                                        0x6dd66494
                                                        0x6dd664a1
                                                        0x6dd664a7
                                                        0x6dd664a7
                                                        0x6dd664af
                                                        0x6dd664c0
                                                        0x6dd663af
                                                        0x6dd663af
                                                        0x6dd663b2
                                                        0x6dd663ba
                                                        0x6dd66438
                                                        0x6dd66440
                                                        0x6dd66446
                                                        0x6dd6644e
                                                        0x6dd6645c
                                                        0x6dd6645c
                                                        0x6dd6644e
                                                        0x6dd66440
                                                        0x6dd663bc
                                                        0x6dd663c0
                                                        0x6dd663c3
                                                        0x6dd663cc
                                                        0x6dd663cf
                                                        0x6dd663d2
                                                        0x6dd663d8
                                                        0x6dd663df
                                                        0x6dd66410
                                                        0x6dd66417
                                                        0x6dd6641a
                                                        0x6dd66420
                                                        0x6dd66423
                                                        0x6dd66426
                                                        0x6dd6642c
                                                        0x6dd663e1
                                                        0x6dd663e1
                                                        0x6dd663e4
                                                        0x6dd663e7
                                                        0x6dd663ed
                                                        0x6dd663ed
                                                        0x6dd663f0
                                                        0x6dd663f7
                                                        0x6dd66409
                                                        0x6dd66409

                                                        APIs
                                                          • Part of subcall function 6DD64AD0: TlsGetValue.KERNEL32(?,?,?,?,?,?,?,?,?,?,6DD65ADA,?,?,?,?,6DD66ADD), ref: 6DD64AED
                                                        • _beginthreadex.MSVCRT ref: 6DD6639B
                                                        • SetThreadPriority.KERNEL32 ref: 6DD663C3
                                                        • ResetEvent.KERNEL32 ref: 6DD663D2
                                                        • ResumeThread.KERNEL32 ref: 6DD663E7
                                                        • Sleep.KERNEL32 ref: 6DD663F7
                                                        • CloseHandle.KERNEL32 ref: 6DD66472
                                                        • pthread_mutex_destroy.LIBWINPTHREAD-1 ref: 6DD66481
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: Thread$CloseEventHandlePriorityResetResumeSleepValue_beginthreadexpthread_mutex_destroy
                                                        • String ID:
                                                        • API String ID: 2616300590-0
                                                        • Opcode ID: ac08d8c451e9ebfb3f7a4a280b84d31b8e2b1fc2a7669515c2f7197883c40eea
                                                        • Instruction ID: 3c83620faefede4f012f821558798ede581bd26955daae483ea8232293af1112
                                                        • Opcode Fuzzy Hash: ac08d8c451e9ebfb3f7a4a280b84d31b8e2b1fc2a7669515c2f7197883c40eea
                                                        • Instruction Fuzzy Hash: A311C2B6418A419FD700AF38D14871EBBF0FF4A725F018A2AF995C6290D774A458CBE2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: Process$CloseCurrentHandleOpen
                                                        • String ID:
                                                        • API String ID: 2750122171-0
                                                        • Opcode ID: 0b2653823c69a31096c7531bd37c2608f5411ceb6b6539aa31e12458505c45f8
                                                        • Instruction ID: e22834008162cd4d66809d6c8b055cb8108de0fa0443f3aba2c7052f12022c38
                                                        • Opcode Fuzzy Hash: 0b2653823c69a31096c7531bd37c2608f5411ceb6b6539aa31e12458505c45f8
                                                        • Instruction Fuzzy Hash: DCF01D71958686AFEB007FB4C6C822A7AB0BB15345F504A68E89586145EB7880458AB2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                          • Part of subcall function 6DD64390: pthread_spin_lock.LIBWINPTHREAD-1(?,?,?,Error cleaning up spin_keys for thread ,6DD649A0,?,Error cleaning up spin_keys for thread ,?,6DD64AE5), ref: 6DD6439E
                                                          • Part of subcall function 6DD64390: pthread_spin_unlock.LIBWINPTHREAD-1 ref: 6DD643C8
                                                          • Part of subcall function 6DD64390: pthread_mutex_init.LIBWINPTHREAD-1 ref: 6DD64408
                                                          • Part of subcall function 6DD64390: calloc.MSVCRT ref: 6DD6441E
                                                        • pthread_mutex_lock.LIBWINPTHREAD-1 ref: 6DD6532D
                                                        • pthread_mutex_unlock.LIBWINPTHREAD-1 ref: 6DD65344
                                                        • fprintf.MSVCRT ref: 6DD653E8
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: callocfprintfpthread_mutex_initpthread_mutex_lockpthread_mutex_unlockpthread_spin_lockpthread_spin_unlock
                                                        • String ID: once %p is %d
                                                        • API String ID: 475071572-95064319
                                                        • Opcode ID: 74ee54422ff611285cdc82c3b056f7b1bc73289746dab916bf1cd1e877dabb01
                                                        • Instruction ID: cd53603cd48917b149e1fae217e62bc70a85eba757c187bcc931844b523dd5a9
                                                        • Opcode Fuzzy Hash: 74ee54422ff611285cdc82c3b056f7b1bc73289746dab916bf1cd1e877dabb01
                                                        • Instruction Fuzzy Hash: F921F5756083918FD700EF25E58072ABBE4EB89B14F06892DF99887212E775D4488BB2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • GetSystemTimeAsFileTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,6DD67A68), ref: 6DD67B73
                                                        • GetSystemTimeAsFileTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,6DD67A68), ref: 6DD67C00
                                                        • _errno.MSVCRT ref: 6DD67C98
                                                        • _errno.MSVCRT ref: 6DD67CC2
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: Time$FileSystem_errno
                                                        • String ID:
                                                        • API String ID: 3586254970-0
                                                        • Opcode ID: d41ffc7ef2f23d7da8c665cf19db13643f93c54c938c0a564abd95a45759bb0e
                                                        • Instruction ID: e042d17696b341cafd865003d92d0856c00d268300b5dee9cd4733e79b60c39c
                                                        • Opcode Fuzzy Hash: d41ffc7ef2f23d7da8c665cf19db13643f93c54c938c0a564abd95a45759bb0e
                                                        • Instruction Fuzzy Hash: 02416E70608745AFD304EF7DC98461ABBE6BFC8710F018A2DF99987790D774D8088BA2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • RtlEnterCriticalSection.NTDLL ref: 6DD6265E
                                                        • RtlLeaveCriticalSection.NTDLL ref: 6DD62688
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: CriticalSection$EnterLeave
                                                        • String ID:
                                                        • API String ID: 3168844106-0
                                                        • Opcode ID: 4a46a093a8920fd2c05870d4fa6f1dd40bb61684fdcf4a135422f91b2afe2726
                                                        • Instruction ID: 778f9681794b8c5abdfbcf95de126067f6810c2181f1d1c0707e269aa52849e0
                                                        • Opcode Fuzzy Hash: 4a46a093a8920fd2c05870d4fa6f1dd40bb61684fdcf4a135422f91b2afe2726
                                                        • Instruction Fuzzy Hash: EB316CB16046418FEB10FF69E8C4666BBB0FF84368F148569ED548B24AE730D945CBE2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • RtlEnterCriticalSection.NTDLL ref: 6DD62516
                                                        • RtlLeaveCriticalSection.NTDLL ref: 6DD62540
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: CriticalSection$EnterLeave
                                                        • String ID:
                                                        • API String ID: 3168844106-0
                                                        • Opcode ID: 01e3de1c0a65cf9e60ed7bb6ca213042d72e1f1ceb3443338e1dd5f7cfc43647
                                                        • Instruction ID: 797e4a3d280ba5fa9dcfa70096387b48d3b38956e1981018d96212424e08f133
                                                        • Opcode Fuzzy Hash: 01e3de1c0a65cf9e60ed7bb6ca213042d72e1f1ceb3443338e1dd5f7cfc43647
                                                        • Instruction Fuzzy Hash: 52316DB1508241CFEB24EF29D8C46667BB0FB45358F048569FC558A24AF731D985CBE2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • _pthread_time_in_ms_from_timespec.LIBWINPTHREAD-1 ref: 6DD61CC9
                                                        • _pthread_time_in_ms.LIBWINPTHREAD-1 ref: 6DD61D21
                                                        • _pthread_time_in_ms.LIBWINPTHREAD-1 ref: 6DD61D36
                                                        • _pthread_rel_time_in_ms.LIBWINPTHREAD-1 ref: 6DD61D78
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: _pthread_time_in_ms$_pthread_rel_time_in_ms_pthread_time_in_ms_from_timespec
                                                        • String ID:
                                                        • API String ID: 3736242651-0
                                                        • Opcode ID: 8492a0b9b4bd5b33c1677aa46d3c7cf8a02d1f935d7da6086077cb734987257f
                                                        • Instruction ID: 4998144623ca94bae94593a953648acf4cc10d17892f12b18f1c43d5232203e3
                                                        • Opcode Fuzzy Hash: 8492a0b9b4bd5b33c1677aa46d3c7cf8a02d1f935d7da6086077cb734987257f
                                                        • Instruction Fuzzy Hash: 5F210971A083868BC714EF29C44051BFBE1BBC8744F16492DF59497241DB30E8498BE2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                          • Part of subcall function 6DD63AC0: pthread_spin_lock.LIBWINPTHREAD-1(?,?,?,?,6DD63C32), ref: 6DD63AD8
                                                          • Part of subcall function 6DD63AC0: pthread_spin_unlock.LIBWINPTHREAD-1(?,?,?,?,6DD63C32), ref: 6DD63AEA
                                                        • pthread_mutex_timedlock.LIBWINPTHREAD-1 ref: 6DD63CF4
                                                        • pthread_mutex_unlock.LIBWINPTHREAD-1 ref: 6DD63D0E
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: pthread_mutex_timedlockpthread_mutex_unlockpthread_spin_lockpthread_spin_unlock
                                                        • String ID:
                                                        • API String ID: 892596361-0
                                                        • Opcode ID: e44487d0cc375c27c123928135f20965f4a8bacfcc33791cb8c9f78353a1a5a0
                                                        • Instruction ID: 5c7787723ab93d18996868c8066010a6b8f4608181960a3237a8fc53785bfcbc
                                                        • Opcode Fuzzy Hash: e44487d0cc375c27c123928135f20965f4a8bacfcc33791cb8c9f78353a1a5a0
                                                        • Instruction Fuzzy Hash: 8B1170716097869BD300BF3A984061AF7E4FF81364F09862AF55883601DB36E855CFF2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • pthread_getclean.LIBWINPTHREAD-1 ref: 6DD64182
                                                        • pthread_getclean.LIBWINPTHREAD-1 ref: 6DD64192
                                                        • pthread_cond_timedwait.LIBWINPTHREAD-1 ref: 6DD641C7
                                                        • pthread_getclean.LIBWINPTHREAD-1 ref: 6DD641E1
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: pthread_getclean$pthread_cond_timedwait
                                                        • String ID:
                                                        • API String ID: 4099121300-0
                                                        • Opcode ID: 4b06e1a78eed0bf98bfa233b9421be344b20bd08fcf113f2cad41edc8ac8901c
                                                        • Instruction ID: eb40a00a5f811b5b7b9ff2f9de5ff867a0c15353c3e252c50e1411903d4128ec
                                                        • Opcode Fuzzy Hash: 4b06e1a78eed0bf98bfa233b9421be344b20bd08fcf113f2cad41edc8ac8901c
                                                        • Instruction Fuzzy Hash: 9821AFB46087428FD314EF29C49071BBBF0BB98358F11891DE59A87721D734E9498FE2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • RtlEnterCriticalSection.NTDLL ref: 6DD622B0
                                                        • RtlLeaveCriticalSection.NTDLL ref: 6DD622CC
                                                        • RtlEnterCriticalSection.NTDLL ref: 6DD62309
                                                        • RtlLeaveCriticalSection.NTDLL ref: 6DD62315
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: CriticalSection$EnterLeave
                                                        • String ID:
                                                        • API String ID: 3168844106-0
                                                        • Opcode ID: 261ade5f2ce30b3d7454645c70b78bdc24495333c6d42fb25b6355ec5587d446
                                                        • Instruction ID: 9ae0aae32c1ba238b047c273b19c9dfb364f32af1d07ca362d95d3d514fd7394
                                                        • Opcode Fuzzy Hash: 261ade5f2ce30b3d7454645c70b78bdc24495333c6d42fb25b6355ec5587d446
                                                        • Instruction Fuzzy Hash: A7110AB5A087108FC710FF39E98551ABBF0EF896A5F01492DE98887310D235E8488BE3
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: Time$System_errno$File
                                                        • String ID:
                                                        • API String ID: 2046127076-0
                                                        • Opcode ID: e4bd80d14b8da9506185f02ec51447b3d9eb52b4ed7d0fcb606fef97c2975c1d
                                                        • Instruction ID: 55e239500cc1da416e4808072f8132ab740c3ceafd1fbe5ae072230dfc586f0f
                                                        • Opcode Fuzzy Hash: e4bd80d14b8da9506185f02ec51447b3d9eb52b4ed7d0fcb606fef97c2975c1d
                                                        • Instruction Fuzzy Hash: F611A335A047459FD700AF3C8D4426ABBF5BB86361F054A29E99587390E730AC048BE1
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • pthread_rwlock_wrlock.LIBWINPTHREAD-1 ref: 6DD655C7
                                                        • pthread_mutex_lock.LIBWINPTHREAD-1 ref: 6DD655E7
                                                        • pthread_mutex_unlock.LIBWINPTHREAD-1 ref: 6DD65630
                                                        • pthread_rwlock_unlock.LIBWINPTHREAD-1 ref: 6DD6563C
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: pthread_mutex_lockpthread_mutex_unlockpthread_rwlock_unlockpthread_rwlock_wrlock
                                                        • String ID:
                                                        • API String ID: 1134915465-0
                                                        • Opcode ID: c46809bb4536fb1ac3941291c699a5ff5ea6255dd6ecebee4ac43e96ae4e80e7
                                                        • Instruction ID: 9e2734c2fa82e7ffefc029bf16779a2e149210a53f2db2eabc3004f863ce21e2
                                                        • Opcode Fuzzy Hash: c46809bb4536fb1ac3941291c699a5ff5ea6255dd6ecebee4ac43e96ae4e80e7
                                                        • Instruction Fuzzy Hash: 88115B70A44282CBEB20FF99D480B767BB1BB82354F158569E2844B21AD7359885CBF2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                          • Part of subcall function 6DD636B0: pthread_spin_lock.LIBWINPTHREAD-1(?,?,?,?,?,6DD63EF1), ref: 6DD636BD
                                                          • Part of subcall function 6DD636B0: pthread_spin_unlock.LIBWINPTHREAD-1(?,?,?,?,?,6DD63EF1), ref: 6DD636E0
                                                        • pthread_mutex_lock.LIBWINPTHREAD-1 ref: 6DD63F26
                                                        • pthread_mutex_unlock.LIBWINPTHREAD-1 ref: 6DD63F40
                                                          • Part of subcall function 6DD63760: pthread_mutex_unlock.LIBWINPTHREAD-1(?,?,?,6DD63CB6), ref: 6DD63773
                                                          • Part of subcall function 6DD63760: pthread_mutex_unlock.LIBWINPTHREAD-1(?,?,?,6DD63CB6), ref: 6DD6377D
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: pthread_mutex_unlock$pthread_mutex_lockpthread_spin_lockpthread_spin_unlock
                                                        • String ID:
                                                        • API String ID: 3819599913-0
                                                        • Opcode ID: 13fa31f2f513eea0270b380dad55b607ccd7b8038915c9f840e8afa32da3dd88
                                                        • Instruction ID: b211d0e821f33224150c17990996465f22fe8e5553f3d9db2fa902cd6575bdfd
                                                        • Opcode Fuzzy Hash: 13fa31f2f513eea0270b380dad55b607ccd7b8038915c9f840e8afa32da3dd88
                                                        • Instruction Fuzzy Hash: ED012171708B428B9311BF7A988052BB7F5BFD4258F19992CF59587208EB31D44A87F1
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • GetCurrentProcess.KERNEL32 ref: 6DD6527B
                                                        • GetProcessAffinityMask.KERNEL32 ref: 6DD65290
                                                        • GetCurrentProcess.KERNEL32 ref: 6DD652CC
                                                        • SetProcessAffinityMask.KERNEL32 ref: 6DD652D5
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: Process$AffinityCurrentMask
                                                        • String ID:
                                                        • API String ID: 1231390398-0
                                                        • Opcode ID: da63c4ecc32dc78d785e19f82037df86452f681d91a69affb4ebaddc3d0bd1fa
                                                        • Instruction ID: 67b5711075c936e5e89d965efa2bbfb83e97f7209507c9f9be08698fe1fd2e89
                                                        • Opcode Fuzzy Hash: da63c4ecc32dc78d785e19f82037df86452f681d91a69affb4ebaddc3d0bd1fa
                                                        • Instruction Fuzzy Hash: 940144B39087568BD700AFB9988466EBBF4BB89740F41493DF94893202E771D549C7E1
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                          • Part of subcall function 6DD63AC0: pthread_spin_lock.LIBWINPTHREAD-1(?,?,?,?,6DD63C32), ref: 6DD63AD8
                                                          • Part of subcall function 6DD63AC0: pthread_spin_unlock.LIBWINPTHREAD-1(?,?,?,?,6DD63C32), ref: 6DD63AEA
                                                        • pthread_mutex_trylock.LIBWINPTHREAD-1 ref: 6DD63DA8
                                                        • pthread_mutex_unlock.LIBWINPTHREAD-1 ref: 6DD63DC2
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: pthread_mutex_trylockpthread_mutex_unlockpthread_spin_lockpthread_spin_unlock
                                                        • String ID:
                                                        • API String ID: 1963305777-0
                                                        • Opcode ID: 523a5165b2678da65e33ed7d756a0a0460756e3676b8b0c042c90712437476c3
                                                        • Instruction ID: 0410429b50891c765894d176ffe4d45b3ebe044a6b313b8b6ba5fd07e37d98c7
                                                        • Opcode Fuzzy Hash: 523a5165b2678da65e33ed7d756a0a0460756e3676b8b0c042c90712437476c3
                                                        • Instruction Fuzzy Hash: C0015271618785CBD310BF7E988452BB7E8AF80268F09892DF59587605EB35D409CBF2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                          • Part of subcall function 6DD63AC0: pthread_spin_lock.LIBWINPTHREAD-1(?,?,?,?,6DD63C32), ref: 6DD63AD8
                                                          • Part of subcall function 6DD63AC0: pthread_spin_unlock.LIBWINPTHREAD-1(?,?,?,?,6DD63C32), ref: 6DD63AEA
                                                        • pthread_mutex_lock.LIBWINPTHREAD-1 ref: 6DD63C48
                                                        • pthread_mutex_unlock.LIBWINPTHREAD-1 ref: 6DD63C62
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: pthread_mutex_lockpthread_mutex_unlockpthread_spin_lockpthread_spin_unlock
                                                        • String ID:
                                                        • API String ID: 967236581-0
                                                        • Opcode ID: c2488e48a17e686004593d091d2cc69e7754790361af549fae8c4315625c74d7
                                                        • Instruction ID: 51a26597d3bbb6a4627d7d98b26a9f7d2b5f21782b57d045676ba7db90674750
                                                        • Opcode Fuzzy Hash: c2488e48a17e686004593d091d2cc69e7754790361af549fae8c4315625c74d7
                                                        • Instruction Fuzzy Hash: 61019271648781CBC320BF7E9C8052BB7E4AF81368F0A892DF59487601EB35D4198BF2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: CloseHandle$pthread_mutex_destroy$Value
                                                        • String ID:
                                                        • API String ID: 2720804228-0
                                                        • Opcode ID: e233514cdbbf8731397a1fdd49d8c64c387782657fe04d90e578255edd630846
                                                        • Instruction ID: fdf1127f54b97736c9a5e4c5953ada6c09a21f7a39e4b0c96b135d72fd533ef4
                                                        • Opcode Fuzzy Hash: e233514cdbbf8731397a1fdd49d8c64c387782657fe04d90e578255edd630846
                                                        • Instruction Fuzzy Hash: 5B11FAB160C3818BEB00FF78D69476A7BB4AF09309F014468ED559B24ADB74D859CBF2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • clock_gettime.LIBWINPTHREAD-1 ref: 6DD67A08
                                                          • Part of subcall function 6DD677B0: QueryPerformanceFrequency.KERNEL32 ref: 6DD677E6
                                                          • Part of subcall function 6DD677B0: QueryPerformanceCounter.KERNEL32 ref: 6DD677FE
                                                        • nanosleep.LIBWINPTHREAD-1 ref: 6DD67A2F
                                                        • nanosleep.LIBWINPTHREAD-1 ref: 6DD67A63
                                                        • _errno.MSVCRT ref: 6DD67A6E
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: PerformanceQuerynanosleep$CounterFrequency_errnoclock_gettime
                                                        • String ID:
                                                        • API String ID: 78328299-0
                                                        • Opcode ID: 6c22d27624e4ad98be8bc630f734ef5a8d458647ed76a7f510880af23273f103
                                                        • Instruction ID: 4e0bcb9bae53434c69614b39d3d0ec6c87e0bc6d4466cf72b0c92c19d2c0968c
                                                        • Opcode Fuzzy Hash: 6c22d27624e4ad98be8bc630f734ef5a8d458647ed76a7f510880af23273f103
                                                        • Instruction Fuzzy Hash: F21115B5A1D345AFC360EF29D98050BBBE0BF94350F11991DF49887709E330D9848BE2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • pthread_getclean.LIBWINPTHREAD-1 ref: 6DD66F88
                                                        • pthread_getclean.LIBWINPTHREAD-1 ref: 6DD66F98
                                                          • Part of subcall function 6DD61FA0: pthread_getevent.LIBWINPTHREAD-1 ref: 6DD61FBA
                                                          • Part of subcall function 6DD61FA0: ResetEvent.KERNEL32 ref: 6DD62010
                                                          • Part of subcall function 6DD61FA0: pthread_testcancel.LIBWINPTHREAD-1 ref: 6DD62024
                                                        • pthread_getclean.LIBWINPTHREAD-1 ref: 6DD66FCE
                                                        • _errno.MSVCRT ref: 6DD67001
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: pthread_getclean$EventReset_errnopthread_geteventpthread_testcancel
                                                        • String ID:
                                                        • API String ID: 2513142241-0
                                                        • Opcode ID: e0605f2fd97c52137435974ebeb283889ed7f6a9df6ececd80cf5ed8dc6b62b7
                                                        • Instruction ID: c5a4443376283730c6d7d2ce750790c66561d839e681667584227c6000e43477
                                                        • Opcode Fuzzy Hash: e0605f2fd97c52137435974ebeb283889ed7f6a9df6ececd80cf5ed8dc6b62b7
                                                        • Instruction Fuzzy Hash: D911F5B5A09741DFD300AF28C48471EBBE0AF88754F814A5DF9A8D7360D770D8448BE2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • pthread_mutex_lock.LIBWINPTHREAD-1(?,?,00000000,?,6DD64B15,?,?,?,?,?,?,?,?,?,?,?), ref: 6DD648DC
                                                        • pthread_mutex_unlock.LIBWINPTHREAD-1 ref: 6DD6491C
                                                        • calloc.MSVCRT ref: 6DD64947
                                                          • Part of subcall function 6DD644E0: malloc.MSVCRT ref: 6DD64515
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: callocmallocpthread_mutex_lockpthread_mutex_unlock
                                                        • String ID:
                                                        • API String ID: 3464030426-0
                                                        • Opcode ID: 6c969bcc299a4adec4a620d292308228d2d514d10ba2d97e4df7fa8716ffc637
                                                        • Instruction ID: 5cde26cf7a1072edd0c52e6139c082b585c8e19b4d51e5bb517ad75e5219ac55
                                                        • Opcode Fuzzy Hash: 6c969bcc299a4adec4a620d292308228d2d514d10ba2d97e4df7fa8716ffc637
                                                        • Instruction Fuzzy Hash: 7201007018C3D28BEB117F6994A036A7AA4AB0B258F42403DE6948B24ADB74C504C7F2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • pthread_getclean.LIBWINPTHREAD-1 ref: 6DD66E58
                                                        • pthread_getclean.LIBWINPTHREAD-1 ref: 6DD66E68
                                                          • Part of subcall function 6DD61FA0: pthread_getevent.LIBWINPTHREAD-1 ref: 6DD61FBA
                                                          • Part of subcall function 6DD61FA0: ResetEvent.KERNEL32 ref: 6DD62010
                                                          • Part of subcall function 6DD61FA0: pthread_testcancel.LIBWINPTHREAD-1 ref: 6DD62024
                                                        • pthread_getclean.LIBWINPTHREAD-1 ref: 6DD66E94
                                                        • _errno.MSVCRT ref: 6DD66EC7
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: pthread_getclean$EventReset_errnopthread_geteventpthread_testcancel
                                                        • String ID:
                                                        • API String ID: 2513142241-0
                                                        • Opcode ID: 69839946b3fcabec7e7ff534adc6a97cdf034869b7be8635ca0957b930efc835
                                                        • Instruction ID: 65462bcb63635dc765f556d531690f6467132bff7d5e9a10cf4d4191d1cb9b0e
                                                        • Opcode Fuzzy Hash: 69839946b3fcabec7e7ff534adc6a97cdf034869b7be8635ca0957b930efc835
                                                        • Instruction Fuzzy Hash: 4B11F774508741CFD700EF68D44421EBBE0AF89728F418A5DF8E8A7261C734D9458FE2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • SetEvent.KERNEL32 ref: 6DD65D9F
                                                        • pthread_mutex_unlock.LIBWINPTHREAD-1 ref: 6DD65DCB
                                                        • _pthread_invoke_cancel.LIBWINPTHREAD-1 ref: 6DD65DD0
                                                        • pthread_mutex_unlock.LIBWINPTHREAD-1 ref: 6DD65DDB
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: pthread_mutex_unlock$Event_pthread_invoke_cancel
                                                        • String ID:
                                                        • API String ID: 3393619686-0
                                                        • Opcode ID: 2e430ec5b11f5df6705e6306e0e9457f95afe4f3a113fc8e5eb486860c84b603
                                                        • Instruction ID: 382cff9b8b26e5d16fd98d4b9c5fcb144e2ff718fc28841a265ed1955e727ef2
                                                        • Opcode Fuzzy Hash: 2e430ec5b11f5df6705e6306e0e9457f95afe4f3a113fc8e5eb486860c84b603
                                                        • Instruction Fuzzy Hash: FB01A2B25186C08BDB11AF38C8852A97FF0AF45328F254759ECA99B1C7C734D0858BA1
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • RtlEnterCriticalSection.NTDLL ref: 6DD6841E
                                                        • TlsGetValue.KERNEL32(?,?,?,?,?,?,?,6DD685DB,?,?,?,?,?,6DD67F28), ref: 6DD68445
                                                        • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,6DD685DB,?,?,?,?,?,6DD67F28), ref: 6DD6844C
                                                        • RtlLeaveCriticalSection.NTDLL ref: 6DD6846C
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: CriticalSection$EnterErrorLastLeaveValue
                                                        • String ID:
                                                        • API String ID: 682475483-0
                                                        • Opcode ID: 019c9b762462c98d928645bea2df5123d7eecb9f6eebc16f404ae70315be3cf7
                                                        • Instruction ID: 5074d12e810007c29f06d830f299e01073cfefc5b8c30579ba9ad0a6088e3cbe
                                                        • Opcode Fuzzy Hash: 019c9b762462c98d928645bea2df5123d7eecb9f6eebc16f404ae70315be3cf7
                                                        • Instruction Fuzzy Hash: 7FF081B2500681CFDB00BF7CC58862A7BB8FA46650F010468ED4447205D731A505CBF3
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: Thread$EventPriorityResetResumeSleep
                                                        • String ID:
                                                        • API String ID: 3424743960-0
                                                        • Opcode ID: 2fc332a24c0d9b3989ed0b611e9e09850155f4b975b352a7157bd94316c2d789
                                                        • Instruction ID: ae5ecf4697eaa44440a5aca37b9d8b24568a2937ff179f1fa3280aa0d677b2f7
                                                        • Opcode Fuzzy Hash: 2fc332a24c0d9b3989ed0b611e9e09850155f4b975b352a7157bd94316c2d789
                                                        • Instruction Fuzzy Hash: C9F04FB65049418BEB107F7C954932DBBB0FF19715F00062DF996C6690D7349494CBE3
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • GetLastError.KERNEL32 ref: 6DD65669
                                                          • Part of subcall function 6DD64AD0: TlsGetValue.KERNEL32(?,?,?,?,?,?,?,?,?,?,6DD65ADA,?,?,?,?,6DD66ADD), ref: 6DD64AED
                                                        • pthread_spin_lock.LIBWINPTHREAD-1 ref: 6DD6567E
                                                        • pthread_spin_unlock.LIBWINPTHREAD-1 ref: 6DD656A2
                                                        • SetLastError.KERNEL32 ref: 6DD656AA
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: ErrorLast$Valuepthread_spin_lockpthread_spin_unlock
                                                        • String ID:
                                                        • API String ID: 3182649391-0
                                                        • Opcode ID: 59788560a35f2ee9ee321e097ab7ea89e2a2535228a00b50a5aa07fe99f422c8
                                                        • Instruction ID: 64480ad71a45be897598bfd16ea5cf69e413a41211fc4bc87b976a87f30baea5
                                                        • Opcode Fuzzy Hash: 59788560a35f2ee9ee321e097ab7ea89e2a2535228a00b50a5aa07fe99f422c8
                                                        • Instruction Fuzzy Hash: 17F06D755082859FC740BF38D484A5A7BB5FF8A614F460468F9468B342D7309890CBF2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • __pth_gpointer_locked.LIBWINPTHREAD-1(?,?,?,?,?,?,?,?,?,?,?,6DD65B55,?,?,?,?), ref: 6DD65A77
                                                          • Part of subcall function 6DD64C20: pthread_mutex_lock.LIBWINPTHREAD-1(?,?,00000000,?,6DD64C6F,?,?,?,?,?,?,00000000,?,?,?,6DD658D2), ref: 6DD64C36
                                                          • Part of subcall function 6DD64C20: pthread_mutex_unlock.LIBWINPTHREAD-1(?,?,00000000,?,6DD64C6F,?,?,?,?,?,?,00000000,?,?,?,6DD658D2), ref: 6DD64C4B
                                                        • WaitForSingleObject.KERNEL32 ref: 6DD65AAE
                                                        • pthread_mutex_unlock.LIBWINPTHREAD-1(?,?,?,?,?,?,?,?,?,?,?,?,?,6DD65B55), ref: 6DD65AC1
                                                        • _pthread_invoke_cancel.LIBWINPTHREAD-1(?,?,?,?,?,?,?,?,?,?,?,?,?,6DD65B55), ref: 6DD65AC6
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: pthread_mutex_unlock$ObjectSingleWait__pth_gpointer_locked_pthread_invoke_cancelpthread_mutex_lock
                                                        • String ID:
                                                        • API String ID: 4257296073-0
                                                        • Opcode ID: a544a99cc3b25bd34471d1c5ced8a35ef07ffffda864b88db18e67b766f2a50b
                                                        • Instruction ID: 105cf804f4022ef9481c1fe8b2ff5b54c217cdd1f0c13372262db28f7a7ef9cf
                                                        • Opcode Fuzzy Hash: a544a99cc3b25bd34471d1c5ced8a35ef07ffffda864b88db18e67b766f2a50b
                                                        • Instruction Fuzzy Hash: 85F03AB19187928BDB10BF3889D57397BE4AB16308F464959F9848B283E730E49587F1
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • pthread_spin_lock.LIBWINPTHREAD-1(?,?,?,?,?,6DD63B15,?,?,?,?,6DD63C32), ref: 6DD63A6D
                                                        • pthread_rwlock_init.LIBWINPTHREAD-1 ref: 6DD63A82
                                                          • Part of subcall function 6DD63920: calloc.MSVCRT ref: 6DD63948
                                                          • Part of subcall function 6DD63920: pthread_mutex_init.LIBWINPTHREAD-1(?,?,?,?,?,?,?,?,00000000,?,6DD63A87), ref: 6DD63980
                                                          • Part of subcall function 6DD63920: pthread_mutex_init.LIBWINPTHREAD-1(?,?,?,?,?,?,?,?,00000000,?,6DD63A87), ref: 6DD63997
                                                          • Part of subcall function 6DD63920: pthread_cond_init.LIBWINPTHREAD-1(?,?,?,?,?,?,?,?,00000000,?,6DD63A87), ref: 6DD639AE
                                                        • pthread_spin_unlock.LIBWINPTHREAD-1 ref: 6DD63A90
                                                        • pthread_spin_unlock.LIBWINPTHREAD-1(?,?,?,?,?,6DD63B15,?,?,?,?,6DD63C32), ref: 6DD63AAC
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: pthread_mutex_initpthread_spin_unlock$callocpthread_cond_initpthread_rwlock_initpthread_spin_lock
                                                        • String ID:
                                                        • API String ID: 611557388-0
                                                        • Opcode ID: c9fd2f733b5d8115e328fa0e6813dc24193c55568830ff46f7cbc1413b9f9872
                                                        • Instruction ID: 94777d82b877615e78f75f42d97c23e8a42150384436365229ad4453d7065cc8
                                                        • Opcode Fuzzy Hash: c9fd2f733b5d8115e328fa0e6813dc24193c55568830ff46f7cbc1413b9f9872
                                                        • Instruction Fuzzy Hash: 67E012B164D294C7C7007FB8688511DB6A0BB46238F85056CF2C447346D331545057F3
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • pthread_cond_destroy.LIBWINPTHREAD-1 ref: 6DD63BE6
                                                        • pthread_mutex_destroy.LIBWINPTHREAD-1 ref: 6DD63BF1
                                                          • Part of subcall function 6DD63470: CloseHandle.KERNEL32(?,?,?,73B76490,6DD66D24,?,?,?,?,?,?,?,?,6DD6160A), ref: 6DD6348D
                                                          • Part of subcall function 6DD63470: ??3@YAXPAX@Z.MSVCRT ref: 6DD63499
                                                        • pthread_mutex_destroy.LIBWINPTHREAD-1 ref: 6DD63BFC
                                                        • ??3@YAXPAX@Z.MSVCRT ref: 6DD63C0E
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: ??3@pthread_mutex_destroy$CloseHandlepthread_cond_destroy
                                                        • String ID:
                                                        • API String ID: 3524040118-0
                                                        • Opcode ID: 9516e276ec13ede196739bde5570f6dc5ce011ae301a9d6e2ab23e8445cd2457
                                                        • Instruction ID: d9843202cdff257931b662bc6be8b43e026b3ecb7903824f237e519b5eeff823
                                                        • Opcode Fuzzy Hash: 9516e276ec13ede196739bde5570f6dc5ce011ae301a9d6e2ab23e8445cd2457
                                                        • Instruction Fuzzy Hash: F5E052B591DB848FD720BF64E484599F7F8FB44218F06492EE9C187210E735A589CAB2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Strings
                                                        • Unknown pseudo relocation protocol version %d., xrefs: 6DD683F6
                                                        • Unknown pseudo relocation bit size %d., xrefs: 6DD68294
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: Unknown pseudo relocation bit size %d.$ Unknown pseudo relocation protocol version %d.
                                                        • API String ID: 0-395989641
                                                        • Opcode ID: f85068230e1e195d4992dfdae78d270f6ca7befd86702ba85d6fe233cdba2fde
                                                        • Instruction ID: 00fac1467e5a5d136044ef2de57425abd6219379505f70de27574d5e24d72c3f
                                                        • Opcode Fuzzy Hash: f85068230e1e195d4992dfdae78d270f6ca7befd86702ba85d6fe233cdba2fde
                                                        • Instruction Fuzzy Hash: 7B51B372A08295CBDB00FF68C980659B7B1FF86758F128529F9559B389D330E8158BF2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • pthread_mutex_unlock.LIBWINPTHREAD-1 ref: 6DD65344
                                                          • Part of subcall function 6DD647E0: pthread_spin_lock.LIBWINPTHREAD-1(?,?,00000000,00000004,6DD649D9,?,Error cleaning up spin_keys for thread ,?,6DD64AE5), ref: 6DD647EE
                                                          • Part of subcall function 6DD647E0: pthread_spin_unlock.LIBWINPTHREAD-1 ref: 6DD6482E
                                                        • fprintf.MSVCRT ref: 6DD653E8
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: fprintfpthread_mutex_unlockpthread_spin_lockpthread_spin_unlock
                                                        • String ID: once %p is %d
                                                        • API String ID: 52179501-95064319
                                                        • Opcode ID: 37a11498fa6cf2f63b33074da31d5093c940a28b1b2697ba2170010e1b2b369b
                                                        • Instruction ID: 7e4d8c91d3ca02bc104e8e5dd8cc4677e3f48920bf2654c2a0aa2d0edccb39e1
                                                        • Opcode Fuzzy Hash: 37a11498fa6cf2f63b33074da31d5093c940a28b1b2697ba2170010e1b2b369b
                                                        • Instruction Fuzzy Hash: 8CE0E5B69087A08BC7007F65D58426DBBE0EF88B14F02881EEAD882201D73990818BE2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000004.00000002.787395814.000000006DD61000.00000040.00000001.01000000.0000000A.sdmp, Offset: 6DD60000, based on PE: true
                                                        • Associated: 00000004.00000002.787383138.000000006DD60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787413037.000000006DD6B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787415936.000000006DD6F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787437708.000000006DD74000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787474619.000000006DDD6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                        • Associated: 00000004.00000002.787482411.000000006DDE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_4_2_6dd60000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: CurrentThreadprintf
                                                        • String ID: T%p %d %s
                                                        • API String ID: 2356641437-3109981362
                                                        • Opcode ID: cc725f70744b0aa1d6bbc562398bb53431f45e99428844972681422c303ef048
                                                        • Instruction ID: e1b70777cbe44d4776040c0b15f41b52811ef06181c83e4d65289b983162f0c8
                                                        • Opcode Fuzzy Hash: cc725f70744b0aa1d6bbc562398bb53431f45e99428844972681422c303ef048
                                                        • Instruction Fuzzy Hash: 89D0E2B28093009FE710AF15E04435EBBE0EB8A220F01981AE49882240D331A4458B92
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Execution Graph

                                                        Execution Coverage:0.1%
                                                        Dynamic/Decrypted Code Coverage:0%
                                                        Signature Coverage:100%
                                                        Total number of Nodes:8
                                                        Total number of Limit Nodes:1
                                                        execution_graph 16693 6def8ca0 16694 6def8cab 16693->16694 16701 6def8e6e 16693->16701 16695 6def8dba LoadLibraryA 16694->16695 16700 6def8df6 VirtualProtect VirtualProtect 16694->16700 16696 6def8dd1 16695->16696 16696->16694 16697 6def8dd8 GetProcAddress 16696->16697 16697->16696 16699 6def8df0 16697->16699 16700->16701

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 0 6def8ca0-6def8ca5 1 6def8e7c 0->1 2 6def8cab-6def8cbb 0->2 1->1 3 6def8cca-6def8ccf 2->3 4 6def8cd1 3->4 5 6def8cd3 4->5 6 6def8cc0-6def8cc5 4->6 8 6def8cd8-6def8cda 5->8 7 6def8cc6-6def8cc8 6->7 7->3 7->4 9 6def8cdc-6def8ce1 8->9 10 6def8ce3-6def8ce7 8->10 9->10 10->8 11 6def8ce9 10->11 12 6def8ceb-6def8cf2 11->12 13 6def8cf4-6def8cf9 11->13 12->8 12->13 14 6def8cfb-6def8d04 13->14 15 6def8d08-6def8d0a 13->15 16 6def8d7a-6def8d7d 14->16 17 6def8d06 14->17 18 6def8d0c-6def8d11 15->18 19 6def8d13-6def8d17 15->19 20 6def8d82-6def8d85 16->20 17->15 18->19 21 6def8d19-6def8d1e 19->21 22 6def8d20-6def8d22 19->22 23 6def8d87-6def8d89 20->23 21->22 24 6def8d44-6def8d53 22->24 25 6def8d24 22->25 23->20 28 6def8d8b-6def8d8e 23->28 26 6def8d55-6def8d5c 24->26 27 6def8d64-6def8d71 24->27 29 6def8d25-6def8d27 25->29 26->26 30 6def8d5e 26->30 27->27 31 6def8d73-6def8d75 27->31 28->20 32 6def8d90-6def8dac 28->32 33 6def8d29-6def8d2e 29->33 34 6def8d30-6def8d34 29->34 30->7 31->7 32->23 36 6def8dae 32->36 33->34 34->29 35 6def8d36 34->35 37 6def8d38-6def8d3f 35->37 38 6def8d41 35->38 39 6def8db4-6def8db8 36->39 37->29 37->38 38->24 40 6def8dba-6def8dd0 LoadLibraryA 39->40 41 6def8df6-6def8df9 39->41 42 6def8dd1-6def8dd6 40->42 43 6def8dfc-6def8e03 41->43 42->39 44 6def8dd8-6def8de7 GetProcAddress 42->44 45 6def8e27-6def8e6b VirtualProtect * 2 43->45 46 6def8e05-6def8e07 43->46 47 6def8de9-6def8dee 44->47 48 6def8df0-6def8df3 44->48 51 6def8e6e-6def8e6f 45->51 49 6def8e1a-6def8e25 46->49 50 6def8e09-6def8e18 46->50 47->42 49->50 50->43 52 6def8e73-6def8e77 51->52 52->52 53 6def8e79 52->53 53->1
                                                        Memory Dump Source
                                                        • Source File: 0000000C.00000002.791621687.000000006DE0E000.00000040.00000001.01000000.00000009.sdmp, Offset: 6DDF0000, based on PE: true
                                                        • Associated: 0000000C.00000002.791560410.000000006DDF0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791575656.000000006DDF1000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791601407.000000006DE06000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791611335.000000006DE0A000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791745650.000000006DEF9000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_12_2_6ddf0000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 6943f47d3dd6bf6259178cf2af86363b1385967325da548638b429e453fb144f
                                                        • Instruction ID: bcb6c95f43dfadad12720dec364c6c89eb33082bfd5c8995f8559032b2fa1a66
                                                        • Opcode Fuzzy Hash: 6943f47d3dd6bf6259178cf2af86363b1385967325da548638b429e453fb144f
                                                        • Instruction Fuzzy Hash: BA5146F26583525BD3118E79CCC07A577A8EF52328B380729D5E1DB3C6EFA4580B87A1
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 631 6de01cb0-6de01cc3 632 6de01d10-6de01d1a 631->632 633 6de01cc5-6de01cca 631->633 634 6de01fa0-6de01fb9 malloc 632->634 635 6de01d20-6de01d25 632->635 636 6de01cd0-6de01cd8 633->636 637 6de01d88-6de01d91 633->637 642 6de01e87-6de01e8d 634->642 643 6de01fbf-6de01fd4 malloc 634->643 638 6de01e50-6de01e60 call 6de01890 635->638 639 6de01d2b-6de01d2f 635->639 640 6de01ef0-6de01f0d call 6de01580 636->640 641 6de01cde-6de01ce3 636->641 644 6de01d00 637->644 645 6de01d97-6de01db7 637->645 672 6de01e66-6de01e6e 638->672 673 6de01d5c-6de01d6a 638->673 650 6de01d50-6de01d5a call 6de01890 639->650 651 6de01d31 639->651 640->644 669 6de01f13-6de01f34 640->669 652 6de01cfc-6de01cfe 641->652 642->644 648 6de01e93-6de01e9c 642->648 653 6de01fd6 643->653 654 6de01fdd-6de01fe4 643->654 647 6de01d02-6de01d0b 644->647 655 6de01de1-6de01e40 call 6de01790 call 6de01580 call 6de015d0 * 2 645->655 656 6de01dd3-6de01ddb 645->656 647->632 648->633 661 6de01ea2-6de01ea4 648->661 650->673 677 6de01d40-6de01d4a 650->677 651->642 652->644 664 6de01ce8-6de01cf8 652->664 653->654 658 6de02298-6de022a7 call 6de019f0 654->658 659 6de01fea-6de01fee 654->659 717 6de01dc0-6de01dc6 655->717 718 6de01e46-6de01e4a 655->718 656->644 656->655 666 6de02311-6de0231d abort 659->666 667 6de01ff4-6de01fff 659->667 670 6de02270-6de0227f call 6de01b00 661->670 671 6de01eaa-6de01eae 661->671 675 6de01d70-6de01d77 664->675 676 6de01cfa 664->676 687 6de02320-6de02416 pthread_once pthread_mutex_lock malloc 666->687 678 6de02000-6de02010 call 6de019f0 667->678 680 6de01f57-6de01f99 call 6de015d0 * 2 669->680 670->647 671->644 681 6de01eb4-6de01eb8 671->681 683 6de01e74-6de01e81 672->683 684 6de022bf-6de022d0 672->684 673->642 675->647 682 6de01d79-6de01d7c 675->682 676->652 677->650 692 6de02288-6de0228c 677->692 700 6de02012-6de0201c 678->700 715 6de01f40-6de01f46 680->715 716 6de01f9b-6de01f9d 680->716 690 6de01ece-6de01ed9 call 6de01b00 681->690 682->637 682->652 683->634 683->642 698 6de022d8-6de022da 684->698 720 6de03460 pthread_mutex_unlock 687->720 708 6de01ec0-6de01ec8 690->708 709 6de01edb-6de01ee6 690->709 692->672 698->647 705 6de0202b-6de02037 700->705 706 6de0201e-6de02025 700->706 713 6de02050-6de0205a 705->713 714 6de02039-6de0204c 705->714 706->666 706->705 708->644 708->690 721 6de022b0-6de022bd call 6de01470 713->721 722 6de02060-6de02069 713->722 714->713 715->647 719 6de01f4c 715->719 723 6de01f4f-6de01f51 716->723 717->698 725 6de01dcc-6de01dcf 717->725 718->656 719->723 730 6de02252-6de02262 721->730 726 6de02304-6de0230a 722->726 727 6de0206f-6de02091 722->727 723->644 723->680 725->656 726->666 729 6de02098-6de020a7 727->729 731 6de02118-6de0212c 729->731 732 6de020a9-6de020af 729->732 730->642 733 6de0213e-6de02147 731->733 734 6de020b1-6de020b7 732->734 735 6de0210e-6de02113 732->735 737 6de02130-6de02134 733->737 738 6de02149-6de02150 733->738 739 6de020dc-6de020f5 734->739 736 6de020fd-6de02100 735->736 736->729 740 6de02137-6de0213c 737->740 738->740 743 6de020c0-6de020da 739->743 744 6de020f7-6de020fb 739->744 740->733 742 6de02158-6de0217c 740->742 742->666 745 6de02182-6de0219a call 6de01470 742->745 743->739 746 6de02108-6de0210c 743->746 744->736 749 6de021a0-6de021ad 745->749 750 6de02246-6de0224d ??3@YAXPAX@Z 745->750 746->735 751 6de021b0-6de021c7 749->751 750->730 752 6de021cd-6de021d3 751->752 753 6de022df-6de022ec 751->753 754 6de021e7-6de0220b 752->754 755 6de02230-6de02242 753->755 756 6de022f2-6de022ff 753->756 757 6de0220d-6de0221b 754->757 760 6de021d8-6de021e5 754->760 755->750 756->757 757->755 759 6de0221d-6de02221 757->759 759->751 760->754 761 6de02228-6de0222e 760->761 761->757
                                                        Memory Dump Source
                                                        • Source File: 0000000C.00000002.791575656.000000006DDF1000.00000040.00000001.01000000.00000009.sdmp, Offset: 6DDF0000, based on PE: true
                                                        • Associated: 0000000C.00000002.791560410.000000006DDF0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791601407.000000006DE06000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791611335.000000006DE0A000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791621687.000000006DE0E000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791745650.000000006DEF9000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_12_2_6ddf0000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: cd20149d9ec46ca3f58b53bb50c62cd0a525ac7f9aeca2ed592ac2044ff2fbcd
                                                        • Instruction ID: 5c6a55186ea70ae8d20eb923f7d158062d78a8a12e71d77b0da2f67062e7058c
                                                        • Opcode Fuzzy Hash: cd20149d9ec46ca3f58b53bb50c62cd0a525ac7f9aeca2ed592ac2044ff2fbcd
                                                        • Instruction Fuzzy Hash: 46126E70A08706CFC711CF58C48061AB7E1BF98358F65892DF999EB351DB34E965CB82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • SetUnhandledExceptionFilter.KERNEL32 ref: 6DE0359F
                                                        • UnhandledExceptionFilter.KERNEL32 ref: 6DE035AF
                                                        • GetCurrentProcess.KERNEL32 ref: 6DE035B8
                                                        • TerminateProcess.KERNEL32 ref: 6DE035C9
                                                        • abort.MSVCRT ref: 6DE035D2
                                                        Memory Dump Source
                                                        • Source File: 0000000C.00000002.791575656.000000006DDF1000.00000040.00000001.01000000.00000009.sdmp, Offset: 6DDF0000, based on PE: true
                                                        • Associated: 0000000C.00000002.791560410.000000006DDF0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791601407.000000006DE06000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791611335.000000006DE0A000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791621687.000000006DE0E000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791745650.000000006DEF9000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_12_2_6ddf0000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: ExceptionFilterProcessUnhandled$CurrentTerminateabort
                                                        • String ID:
                                                        • API String ID: 520269711-0
                                                        • Opcode ID: a2861dbec58194a8436147048519bcc0562157ae403113d3fb8ab8496e1cbe72
                                                        • Instruction ID: e1245f061f23bbd4a845346963a10c692fb8e935ca32cd0aec70c24491e14146
                                                        • Opcode Fuzzy Hash: a2861dbec58194a8436147048519bcc0562157ae403113d3fb8ab8496e1cbe72
                                                        • Instruction Fuzzy Hash: 0311E6B5904304DFDB00EFA9C185B1EBBF0BB5A304F51892DE98897300E77A9964CF92
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • SetUnhandledExceptionFilter.KERNEL32 ref: 6DE0359F
                                                        • UnhandledExceptionFilter.KERNEL32 ref: 6DE035AF
                                                        • GetCurrentProcess.KERNEL32 ref: 6DE035B8
                                                        • TerminateProcess.KERNEL32 ref: 6DE035C9
                                                        • abort.MSVCRT ref: 6DE035D2
                                                        Memory Dump Source
                                                        • Source File: 0000000C.00000002.791575656.000000006DDF1000.00000040.00000001.01000000.00000009.sdmp, Offset: 6DDF0000, based on PE: true
                                                        • Associated: 0000000C.00000002.791560410.000000006DDF0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791601407.000000006DE06000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791611335.000000006DE0A000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791621687.000000006DE0E000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791745650.000000006DEF9000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_12_2_6ddf0000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: ExceptionFilterProcessUnhandled$CurrentTerminateabort
                                                        • String ID:
                                                        • API String ID: 520269711-0
                                                        • Opcode ID: de34dbc6396747a02ad4f40c4acfbcf31adce1b7a3589be68ccbc33e54f05929
                                                        • Instruction ID: 3e21b3109da1cdb06673d08ac026fc57dc249148d830cf2219e30b1494e9d602
                                                        • Opcode Fuzzy Hash: de34dbc6396747a02ad4f40c4acfbcf31adce1b7a3589be68ccbc33e54f05929
                                                        • Instruction Fuzzy Hash: AD1102B5804204CFDB00EFB9D189B197BF0AB1A304F40892DE98897300E77AA964CF92
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 0000000C.00000002.791575656.000000006DDF1000.00000040.00000001.01000000.00000009.sdmp, Offset: 6DDF0000, based on PE: true
                                                        • Associated: 0000000C.00000002.791560410.000000006DDF0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791601407.000000006DE06000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791611335.000000006DE0A000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791621687.000000006DE0E000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791745650.000000006DEF9000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_12_2_6ddf0000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: abort
                                                        • String ID:
                                                        • API String ID: 4206212132-0
                                                        • Opcode ID: 859ae535f812403ed8f693de3cfb485b576697ddb4fcf22b5e80c2ecbe3f47b2
                                                        • Instruction ID: aedf7e939766c249eea5608337e7363c4032c3c707bb95b9dfe93446b5073e07
                                                        • Opcode Fuzzy Hash: 859ae535f812403ed8f693de3cfb485b576697ddb4fcf22b5e80c2ecbe3f47b2
                                                        • Instruction Fuzzy Hash: 6631D636F143224BF75058289A403B6B5D49BAD38AF22493AEE9DF7781EE58CC54C580
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 136 6de03220-6de03230 137 6de03270-6de03295 pthread_once pthread_mutex_lock 136->137 138 6de03232-6de03243 pthread_getspecific 136->138 141 6de033d0-6de033de 137->141 142 6de0329b-6de032a7 pthread_mutex_unlock 137->142 139 6de032b0-6de032ca calloc 138->139 140 6de03245-6de03249 138->140 146 6de032d0-6de032ea pthread_setspecific 139->146 147 6de03407-6de03423 abort 139->147 144 6de03340-6de03366 realloc 140->144 145 6de0324f-6de03256 140->145 143 6de033f0-6de03402 memset 141->143 142->138 148 6de03333-6de0333c 143->148 144->147 152 6de0336c-6de0339b memset pthread_setspecific 144->152 150 6de032f0-6de032f8 145->150 151 6de0325c-6de03265 145->151 146->150 146->151 153 6de03425-6de03427 147->153 154 6de0342e-6de03431 147->154 155 6de033a8-6de033ba malloc 150->155 156 6de032fe-6de0330b malloc 150->156 152->155 153->154 158 6de03433 154->158 159 6de03436-6de03438 154->159 155->147 160 6de033bc-6de033cb 155->160 156->147 157 6de03311-6de03313 156->157 161 6de03316-6de0331f 157->161 158->159 162 6de0343a-6de0343c 159->162 163 6de0343e-6de0343f 159->163 160->161 161->143 165 6de03325-6de03331 memcpy 161->165 162->163 164 6de03440-6de03444 162->164 165->148
                                                        APIs
                                                        • pthread_getspecific.LIBWINPTHREAD-1 ref: 6DE0323A
                                                        • pthread_once.LIBWINPTHREAD-1 ref: 6DE0327F
                                                        • pthread_mutex_lock.LIBWINPTHREAD-1 ref: 6DE0328B
                                                        • pthread_mutex_unlock.LIBWINPTHREAD-1 ref: 6DE032A2
                                                        Memory Dump Source
                                                        • Source File: 0000000C.00000002.791575656.000000006DDF1000.00000040.00000001.01000000.00000009.sdmp, Offset: 6DDF0000, based on PE: true
                                                        • Associated: 0000000C.00000002.791560410.000000006DDF0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791601407.000000006DE06000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791611335.000000006DE0A000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791621687.000000006DE0E000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791745650.000000006DEF9000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_12_2_6ddf0000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: pthread_getspecificpthread_mutex_lockpthread_mutex_unlockpthread_once
                                                        • String ID:
                                                        • API String ID: 3632289657-0
                                                        • Opcode ID: a017c7a1848ffdf8f78467cbb265682fe410bd9c52a2f2be200872ffb79de625
                                                        • Instruction ID: 8a81e8f0839868c8535d5c2cb2b45dfd2e9493061df95a82ba9ed1b97339f0db
                                                        • Opcode Fuzzy Hash: a017c7a1848ffdf8f78467cbb265682fe410bd9c52a2f2be200872ffb79de625
                                                        • Instruction Fuzzy Hash: 5F5117B46087068FD701DF65D5C095ABBE4FF89308F22C92ED9989B311EB34E865CB52
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 166 6de036e0-6de03750 call 6de04310 fwrite call 6de04310 vfprintf abort 172 6de03840-6de03842 166->172 173 6de03756-6de0375d 166->173 174 6de0377a-6de03786 call 6de03e90 172->174 175 6de03760-6de03764 173->175 181 6de03867-6de03893 call 6de036e0 174->181 182 6de0378c-6de037d2 call 6de03fa0 VirtualQuery 174->182 176 6de03770-6de03778 175->176 177 6de03766-6de0376e 175->177 176->174 176->175 177->176 179 6de037ef-6de037f5 177->179 193 6de038a0-6de038e9 call 6de03f10 call 6ddf1470 181->193 194 6de03895-6de0389c 181->194 188 6de037d4-6de037de 182->188 189 6de03847-6de0385e 182->189 191 6de037e0-6de037e6 188->191 192 6de037e8 188->192 189->181 190 6de03862 call 6de036e0 189->190 190->181 191->192 195 6de037f6-6de03828 VirtualProtect 191->195 192->179 193->194 202 6de038eb-6de038f4 193->202 195->192 197 6de0382a-6de03837 GetLastError 195->197 197->172 200 6de0383b call 6de036e0 197->200 200->172 203 6de03990-6de03992 202->203 204 6de038fa 202->204 205 6de03a90 203->205 206 6de03998-6de039a5 203->206 207 6de038ff-6de03901 204->207 208 6de03a95-6de03a9b 205->208 209 6de03ad8-6de03add 206->209 210 6de039ab-6de039b6 206->210 207->208 211 6de03907-6de0390c 207->211 208->194 212 6de03aa1 208->212 210->207 213 6de039c0-6de039f7 call 6de03740 210->213 211->208 214 6de03912-6de03918 211->214 215 6de03aa8-6de03acd call 6de03740 212->215 221 6de0394f-6de03970 213->221 225 6de039fd 213->225 216 6de03ae2-6de03af2 call 6de036e0 214->216 217 6de0391e-6de03927 214->217 228 6de03acf 215->228 220 6de03929 217->220 217->221 220->194 221->213 227 6de03972-6de03975 221->227 229 6de03a00-6de03a07 225->229 230 6de03930-6de0393e call 6de03740 227->230 231 6de03977-6de0397a 227->231 228->229 229->194 235 6de03a0d-6de03a19 229->235 241 6de03940-6de03949 230->241 232 6de03a60-6de03a81 call 6de03740 231->232 233 6de03980-6de0398b call 6de036e0 231->233 232->241 233->203 238 6de03a20-6de03a30 235->238 242 6de03a32-6de03a49 VirtualProtect 238->242 243 6de03a4c-6de03a55 238->243 241->221 241->229 242->243 243->238 244 6de03a57-6de03a5e 243->244
                                                        APIs
                                                        Strings
                                                        • @, xrefs: 6DE0380E
                                                        • VirtualProtect failed with code 0x%x, xrefs: 6DE03830
                                                        • VirtualQuery failed for %d bytes at address %p, xrefs: 6DE03857
                                                        • Address %p has no image-section, xrefs: 6DE0386B
                                                        • Mingw-w64 runtime failure:, xrefs: 6DE03708
                                                        Memory Dump Source
                                                        • Source File: 0000000C.00000002.791575656.000000006DDF1000.00000040.00000001.01000000.00000009.sdmp, Offset: 6DDF0000, based on PE: true
                                                        • Associated: 0000000C.00000002.791560410.000000006DDF0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791601407.000000006DE06000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791611335.000000006DE0A000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791621687.000000006DE0E000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791745650.000000006DEF9000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_12_2_6ddf0000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: Virtual$ErrorLastProtectQueryabortfwritevfprintf
                                                        • String ID: VirtualProtect failed with code 0x%x$ VirtualQuery failed for %d bytes at address %p$@$Address %p has no image-section$Mingw-w64 runtime failure:
                                                        • API String ID: 1616349570-4164700141
                                                        • Opcode ID: 5774ce59c90447269fc3a709d9c502131514e8660acbf8ead2b590cc4d07dc4e
                                                        • Instruction ID: 087142c3880eee343904549fa41c55db397fb2de20e4e756b910a7c623a6b874
                                                        • Opcode Fuzzy Hash: 5774ce59c90447269fc3a709d9c502131514e8660acbf8ead2b590cc4d07dc4e
                                                        • Instruction Fuzzy Hash: 89416AB19083019FC700EF29D585A1AFBF4FF89358F65892EE98897314DB35D464CBA2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 245 6de02f50-6de02f63 246 6de02f80 245->246 247 6de02f65-6de02f6a 245->247 248 6de02f85-6de02f8b 246->248 249 6de02f90-6de02fa0 _Unwind_GetLanguageSpecificData 247->249 250 6de02f6c-6de02f77 247->250 249->250 251 6de02fa2-6de02fa8 249->251 250->246 252 6de02fb6-6de02fbf 251->252 253 6de02faa-6de02fb1 _Unwind_GetRegionStart 251->253 254 6de02fc5-6de02fcc 252->254 255 6de03048-6de0304e 252->255 253->252 258 6de02fd2 254->258 259 6de0316a-6de0317a _Unwind_GetDataRelBase 254->259 256 6de03050-6de03057 255->256 257 6de03059-6de0305c 255->257 256->256 256->257 260 6de03060-6de03067 257->260 261 6de02fd4-6de02fd6 258->261 262 6de0300b-6de0300d 258->262 260->260 265 6de03069-6de03089 _Unwind_GetIPInfo 260->265 266 6de02fd8-6de02fed _Unwind_GetTextRelBase 261->266 267 6de0302a 261->267 263 6de03013-6de03028 _Unwind_GetRegionStart 262->263 264 6de03119-6de0311b 262->264 268 6de02ff0-6de02ff3 263->268 264->268 271 6de03121 264->271 265->250 272 6de0308f 265->272 266->268 269 6de03031-6de0303d abort 267->269 270 6de0302c-6de0302f 267->270 273 6de02ff9-6de02fff 268->273 274 6de0315c-6de03165 268->274 275 6de03040-6de03047 269->275 270->268 270->269 271->269 276 6de03130-6de03137 271->276 277 6de03090-6de03094 272->277 273->269 279 6de03001-6de03004 273->279 274->255 275->255 276->276 280 6de03139 276->280 278 6de03098-6de030ac 277->278 278->278 281 6de030ae 278->281 279->269 279->275 279->276 282 6de03154-6de03157 279->282 283 6de0314c-6de0314f 279->283 284 6de0313e-6de03145 279->284 280->255 286 6de030b0-6de030b7 281->286 282->255 283->255 284->284 285 6de03147 284->285 285->255 286->286 287 6de030b9-6de030bc 286->287 287->277 288 6de030be-6de030c1 287->288 288->250 289 6de030c7-6de03114 _Unwind_SetGR * 2 _Unwind_SetIP 288->289 289->248
                                                        APIs
                                                        • _Unwind_GetLanguageSpecificData.LIBGCC_S_SJLJ-1 ref: 6DE02F97
                                                        • _Unwind_GetRegionStart.LIBGCC_S_SJLJ-1 ref: 6DE02FB1
                                                        • _Unwind_GetTextRelBase.LIBGCC_S_SJLJ-1 ref: 6DE02FE3
                                                        Memory Dump Source
                                                        • Source File: 0000000C.00000002.791575656.000000006DDF1000.00000040.00000001.01000000.00000009.sdmp, Offset: 6DDF0000, based on PE: true
                                                        • Associated: 0000000C.00000002.791560410.000000006DDF0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791601407.000000006DE06000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791611335.000000006DE0A000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791621687.000000006DE0E000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791745650.000000006DEF9000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_12_2_6ddf0000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: Unwind_$BaseDataLanguageRegionSpecificStartText
                                                        • String ID:
                                                        • API String ID: 2117219864-0
                                                        • Opcode ID: 3c328fdfaa7bd0d9365c9cc3e285dc3676f2b4b3ed09a2323a697915f5856d43
                                                        • Instruction ID: d4d5b8f4f5ebd8951eda58e84f962eea003bc3204f63b7fa408987763865772c
                                                        • Opcode Fuzzy Hash: 3c328fdfaa7bd0d9365c9cc3e285dc3676f2b4b3ed09a2323a697915f5856d43
                                                        • Instruction Fuzzy Hash: 6751C0B180D3528BDB208F28C48475AFBE1AF56308F25C91DE9D4A7345DB7AD86DCB42
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 290 6ddf1790-6ddf1799 291 6ddf179b-6ddf179e 290->291 292 6ddf17a0-6ddf17a4 290->292 293 6de04330-6de04393 abort * 10 292->293 294 6ddf17aa-6ddf17ad 292->294 305 6de04395-6de043a2 293->305 306 6de043a8-6de043b0 293->306 305->306 307 6de04596-6de045b1 305->307 308 6de043b2-6de04442 306->308 307->308 309 6de04444-6de0444a 308->309 310 6de0445b-6de0445f 308->310 313 6de04452-6de04455 309->313 314 6de0444c 309->314 311 6de04461-6de0446d 310->311 312 6de04496-6de044a2 310->312 316 6de04475-6de04477 311->316 317 6de0446f 311->317 318 6de044d3-6de044e0 312->318 319 6de044a4-6de044ae 312->319 313->310 315 6de044e1-6de044e7 313->315 314->313 315->310 320 6de04484-6de04487 316->320 321 6de04479-6de0447c 316->321 317->316 322 6de044b0 319->322 323 6de044b6-6de044b8 319->323 325 6de04489 320->325 326 6de0448f-6de04494 320->326 321->320 324 6de0447e 321->324 322->323 323->318 327 6de044ba-6de044c0 323->327 324->320 325->326 326->312 328 6de044ec-6de044f2 326->328 329 6de044c2 327->329 330 6de044c8-6de044cb 327->330 332 6de044f4 328->332 333 6de044fa-6de044fc 328->333 329->330 330->318 331 6de044cd 330->331 331->318 332->333 334 6de04502-6de04508 333->334 335 6de045b6-6de045bc 333->335 336 6de04510-6de04516 334->336 337 6de0450a 334->337 335->334 338 6de04518 336->338 339 6de0451e-6de04524 336->339 337->336 338->339 340 6de04526 339->340 341 6de0452c-6de04532 339->341 340->341 342 6de04534 341->342 343 6de0453a-6de04540 341->343 342->343 344 6de04542 343->344 345 6de04548-6de0454e 343->345 344->345 346 6de04550 345->346 347 6de04556-6de04559 345->347 346->347 348 6de04561-6de04564 347->348 349 6de0455b 347->349 350 6de04566 348->350 351 6de0456c-6de0456f 348->351 349->348 350->351 352 6de04571 351->352 353 6de04577-6de0457a 351->353 352->353 354 6de04582-6de04585 353->354 355 6de0457c 353->355 354->312 356 6de0458b-6de04591 354->356 355->354 356->312
                                                        Memory Dump Source
                                                        • Source File: 0000000C.00000002.791575656.000000006DDF1000.00000040.00000001.01000000.00000009.sdmp, Offset: 6DDF0000, based on PE: true
                                                        • Associated: 0000000C.00000002.791560410.000000006DDF0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791601407.000000006DE06000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791611335.000000006DE0A000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791621687.000000006DE0E000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791745650.000000006DEF9000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_12_2_6ddf0000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: d17d5bfc4e2e0aa42ce316c95d413424c85c763f5203f2428c24c274dc7b5c84
                                                        • Instruction ID: 11f73c7e6c76b9e4692bfc4366adb073b28fb075c34d220c4881536c8c3826fc
                                                        • Opcode Fuzzy Hash: d17d5bfc4e2e0aa42ce316c95d413424c85c763f5203f2428c24c274dc7b5c84
                                                        • Instruction Fuzzy Hash: E5E0F654EAA10302A100AE2576A913AEB749B7F64CFB23C2ADA04B3100AF05D938C14E
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 357 6ddf17b0-6ddf17bd 358 6ddf17bf-6ddf17c2 357->358 359 6ddf17c8-6ddf17d1 357->359 358->359 360 6de04338-6de04393 abort * 9 359->360 361 6ddf17d7-6ddf17da 359->361 371 6de04395-6de043a2 360->371 372 6de043a8-6de043b0 360->372 371->372 373 6de04596-6de045b1 371->373 374 6de043b2-6de04442 372->374 373->374 375 6de04444-6de0444a 374->375 376 6de0445b-6de0445f 374->376 379 6de04452-6de04455 375->379 380 6de0444c 375->380 377 6de04461-6de0446d 376->377 378 6de04496-6de044a2 376->378 382 6de04475-6de04477 377->382 383 6de0446f 377->383 384 6de044d3-6de044e0 378->384 385 6de044a4-6de044ae 378->385 379->376 381 6de044e1-6de044e7 379->381 380->379 381->376 386 6de04484-6de04487 382->386 387 6de04479-6de0447c 382->387 383->382 388 6de044b0 385->388 389 6de044b6-6de044b8 385->389 391 6de04489 386->391 392 6de0448f-6de04494 386->392 387->386 390 6de0447e 387->390 388->389 389->384 393 6de044ba-6de044c0 389->393 390->386 391->392 392->378 394 6de044ec-6de044f2 392->394 395 6de044c2 393->395 396 6de044c8-6de044cb 393->396 398 6de044f4 394->398 399 6de044fa-6de044fc 394->399 395->396 396->384 397 6de044cd 396->397 397->384 398->399 400 6de04502-6de04508 399->400 401 6de045b6-6de045bc 399->401 402 6de04510-6de04516 400->402 403 6de0450a 400->403 401->400 404 6de04518 402->404 405 6de0451e-6de04524 402->405 403->402 404->405 406 6de04526 405->406 407 6de0452c-6de04532 405->407 406->407 408 6de04534 407->408 409 6de0453a-6de04540 407->409 408->409 410 6de04542 409->410 411 6de04548-6de0454e 409->411 410->411 412 6de04550 411->412 413 6de04556-6de04559 411->413 412->413 414 6de04561-6de04564 413->414 415 6de0455b 413->415 416 6de04566 414->416 417 6de0456c-6de0456f 414->417 415->414 416->417 418 6de04571 417->418 419 6de04577-6de0457a 417->419 418->419 420 6de04582-6de04585 419->420 421 6de0457c 419->421 420->378 422 6de0458b-6de04591 420->422 421->420 422->378
                                                        Memory Dump Source
                                                        • Source File: 0000000C.00000002.791575656.000000006DDF1000.00000040.00000001.01000000.00000009.sdmp, Offset: 6DDF0000, based on PE: true
                                                        • Associated: 0000000C.00000002.791560410.000000006DDF0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791601407.000000006DE06000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791611335.000000006DE0A000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791621687.000000006DE0E000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791745650.000000006DEF9000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_12_2_6ddf0000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: b315d1a6cc20d3f1d9faf0ef10bb83445600cd96960b6e98cff38c6c630d002f
                                                        • Instruction ID: 145406f7ae0c58c3c214d2d0ac45f37c31fc7ab55a0899afce1abe8675e83d11
                                                        • Opcode Fuzzy Hash: b315d1a6cc20d3f1d9faf0ef10bb83445600cd96960b6e98cff38c6c630d002f
                                                        • Instruction Fuzzy Hash: 4541D735F442220BF75058189A40376B6E49BBE789F32593ADE9DF3381EE58CC64C585
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 423 6ddf1020-6ddf102c 424 6ddf102e-6ddf1036 423->424 425 6ddf10a0-6ddf10a3 423->425 428 6ddf108f-6ddf1095 424->428 429 6ddf1038-6ddf1048 424->429 426 6ddf10a9-6ddf10ba 425->426 427 6ddf1150-6ddf115b 425->427 430 6ddf10d4-6ddf10e0 426->430 428->425 431 6ddf1060-6ddf106e 429->431 432 6ddf10e2 430->432 433 6ddf10c0-6ddf10c2 430->433 434 6ddf1050-6ddf105d Sleep 431->434 435 6ddf1070-6ddf1078 431->435 436 6ddf10e4-6ddf10ec 432->436 439 6ddf10c8-6ddf10d1 Sleep 433->439 440 6ddf1190-6ddf1195 433->440 434->431 437 6ddf107e-6ddf108a _amsg_exit 435->437 438 6ddf1160-6ddf1181 call 6de042a0 435->438 442 6ddf10f2-6ddf10f9 436->442 443 6ddf1200-6ddf120c _amsg_exit 436->443 437->428 438->428 438->440 439->430 440->436 445 6ddf10ff-6ddf1107 442->445 446 6ddf11b0-6ddf11ce _initterm 442->446 447 6ddf110d-6ddf110f 445->447 448 6ddf11d8-6ddf11f6 _initterm 445->448 446->445 449 6ddf1115-6ddf111c 447->449 450 6ddf11a0-6ddf11a6 447->450 448->447 451 6ddf111e-6ddf1137 449->451 452 6ddf113a-6ddf114c 449->452 450->446 450->449 451->452
                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000C.00000002.791575656.000000006DDF1000.00000040.00000001.01000000.00000009.sdmp, Offset: 6DDF0000, based on PE: true
                                                        • Associated: 0000000C.00000002.791560410.000000006DDF0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791601407.000000006DE06000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791611335.000000006DE0A000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791621687.000000006DE0E000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791745650.000000006DEF9000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_12_2_6ddf0000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: Sleep_amsg_exit
                                                        • String ID: 06m
                                                        • API String ID: 1015461914-3115306619
                                                        • Opcode ID: fb77638c547e40a5720d4d6c06a0d33aa7627ea6e8b09d7d2c43676ca5df002e
                                                        • Instruction ID: 8a2d976cc7370375e0b753411550755d1ca67dc2bdece191ce0fd844c7b6d8cc
                                                        • Opcode Fuzzy Hash: fb77638c547e40a5720d4d6c06a0d33aa7627ea6e8b09d7d2c43676ca5df002e
                                                        • Instruction Fuzzy Hash: 1441BFB1A18341CBE702BF58C5C172A77F5FBA6344F52862EE5948B345DB3784A1CB82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 0000000C.00000002.791575656.000000006DDF1000.00000040.00000001.01000000.00000009.sdmp, Offset: 6DDF0000, based on PE: true
                                                        • Associated: 0000000C.00000002.791560410.000000006DDF0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791601407.000000006DE06000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791611335.000000006DE0A000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791621687.000000006DE0E000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791745650.000000006DEF9000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_12_2_6ddf0000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: __multf3$__addtf3__divtf3$__subtf3
                                                        • String ID:
                                                        • API String ID: 4134955765-0
                                                        • Opcode ID: f3ad73b0e7dc81b78af565521272114c137faf757a2b8486b8f3777902771e13
                                                        • Instruction ID: cadf920d45a5c6b8868947d8097b9489342505cb5d02dbadf9b0dd8e368cf153
                                                        • Opcode Fuzzy Hash: f3ad73b0e7dc81b78af565521272114c137faf757a2b8486b8f3777902771e13
                                                        • Instruction Fuzzy Hash: 94B1F6B89087818FC364CF19D180A5AFBE1BFC8754F118E2EE9D9A3310D770A9458F96
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 456 6ddf17e0-6ddf17f0 457 6ddf1808-6ddf180d 456->457 458 6ddf17f2-6ddf17f4 456->458 459 6ddf17f7-6ddf17f9 457->459 458->459 460 6de04340-6de04393 abort * 8 459->460 461 6ddf17ff-6ddf1802 459->461 470 6de04395-6de043a2 460->470 471 6de043a8-6de043b0 460->471 470->471 472 6de04596-6de045b1 470->472 473 6de043b2-6de04442 471->473 472->473 474 6de04444-6de0444a 473->474 475 6de0445b-6de0445f 473->475 478 6de04452-6de04455 474->478 479 6de0444c 474->479 476 6de04461-6de0446d 475->476 477 6de04496-6de044a2 475->477 481 6de04475-6de04477 476->481 482 6de0446f 476->482 483 6de044d3-6de044e0 477->483 484 6de044a4-6de044ae 477->484 478->475 480 6de044e1-6de044e7 478->480 479->478 480->475 485 6de04484-6de04487 481->485 486 6de04479-6de0447c 481->486 482->481 487 6de044b0 484->487 488 6de044b6-6de044b8 484->488 490 6de04489 485->490 491 6de0448f-6de04494 485->491 486->485 489 6de0447e 486->489 487->488 488->483 492 6de044ba-6de044c0 488->492 489->485 490->491 491->477 493 6de044ec-6de044f2 491->493 494 6de044c2 492->494 495 6de044c8-6de044cb 492->495 497 6de044f4 493->497 498 6de044fa-6de044fc 493->498 494->495 495->483 496 6de044cd 495->496 496->483 497->498 499 6de04502-6de04508 498->499 500 6de045b6-6de045bc 498->500 501 6de04510-6de04516 499->501 502 6de0450a 499->502 500->499 503 6de04518 501->503 504 6de0451e-6de04524 501->504 502->501 503->504 505 6de04526 504->505 506 6de0452c-6de04532 504->506 505->506 507 6de04534 506->507 508 6de0453a-6de04540 506->508 507->508 509 6de04542 508->509 510 6de04548-6de0454e 508->510 509->510 511 6de04550 510->511 512 6de04556-6de04559 510->512 511->512 513 6de04561-6de04564 512->513 514 6de0455b 512->514 515 6de04566 513->515 516 6de0456c-6de0456f 513->516 514->513 515->516 517 6de04571 516->517 518 6de04577-6de0457a 516->518 517->518 519 6de04582-6de04585 518->519 520 6de0457c 518->520 519->477 521 6de0458b-6de04591 519->521 520->519 521->477
                                                        Memory Dump Source
                                                        • Source File: 0000000C.00000002.791575656.000000006DDF1000.00000040.00000001.01000000.00000009.sdmp, Offset: 6DDF0000, based on PE: true
                                                        • Associated: 0000000C.00000002.791560410.000000006DDF0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791601407.000000006DE06000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791611335.000000006DE0A000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791621687.000000006DE0E000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791745650.000000006DEF9000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_12_2_6ddf0000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: bd3a9a35c2ef7e11cc56f6f349e6ac9190a064b835f0b9f83e6afe5867fc408e
                                                        • Instruction ID: 550a176de28bfcd1a34f5d663d0489ebc2dddea1277cd818f351d7e3793663e1
                                                        • Opcode Fuzzy Hash: bd3a9a35c2ef7e11cc56f6f349e6ac9190a064b835f0b9f83e6afe5867fc408e
                                                        • Instruction Fuzzy Hash: F941E635F452224BF75058289B90376B6E4DBAE38AF32593ADE8DF3381EE58CC54C580
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 522 6de02f8c-6de02fa0 _Unwind_GetLanguageSpecificData 524 6de02fa2-6de02fa8 522->524 525 6de02f6c-6de02f80 522->525 527 6de02fb6-6de02fbf 524->527 528 6de02faa-6de02fb1 _Unwind_GetRegionStart 524->528 529 6de02f85-6de02f8b 525->529 530 6de02fc5-6de02fcc 527->530 531 6de03048-6de0304e 527->531 528->527 534 6de02fd2 530->534 535 6de0316a-6de0317a _Unwind_GetDataRelBase 530->535 532 6de03050-6de03057 531->532 533 6de03059-6de0305c 531->533 532->532 532->533 536 6de03060-6de03067 533->536 537 6de02fd4-6de02fd6 534->537 538 6de0300b-6de0300d 534->538 536->536 541 6de03069-6de03089 _Unwind_GetIPInfo 536->541 542 6de02fd8-6de02fed _Unwind_GetTextRelBase 537->542 543 6de0302a 537->543 539 6de03013-6de03028 _Unwind_GetRegionStart 538->539 540 6de03119-6de0311b 538->540 544 6de02ff0-6de02ff3 539->544 540->544 547 6de03121 540->547 541->525 548 6de0308f 541->548 542->544 545 6de03031-6de0303d abort 543->545 546 6de0302c-6de0302f 543->546 549 6de02ff9-6de02fff 544->549 550 6de0315c-6de03165 544->550 551 6de03040-6de03047 545->551 546->544 546->545 547->545 552 6de03130-6de03137 547->552 553 6de03090-6de03094 548->553 549->545 555 6de03001-6de03004 549->555 550->531 551->531 552->552 556 6de03139 552->556 554 6de03098-6de030ac 553->554 554->554 557 6de030ae 554->557 555->545 555->551 555->552 558 6de03154-6de03157 555->558 559 6de0314c-6de0314f 555->559 560 6de0313e-6de03145 555->560 556->531 562 6de030b0-6de030b7 557->562 558->531 559->531 560->560 561 6de03147 560->561 561->531 562->562 563 6de030b9-6de030bc 562->563 563->553 564 6de030be-6de030c1 563->564 564->525 565 6de030c7-6de03114 _Unwind_SetGR * 2 _Unwind_SetIP 564->565 565->529
                                                        APIs
                                                        • _Unwind_GetLanguageSpecificData.LIBGCC_S_SJLJ-1 ref: 6DE02F97
                                                        • _Unwind_GetRegionStart.LIBGCC_S_SJLJ-1 ref: 6DE02FB1
                                                        • _Unwind_GetTextRelBase.LIBGCC_S_SJLJ-1 ref: 6DE02FE3
                                                        Memory Dump Source
                                                        • Source File: 0000000C.00000002.791575656.000000006DDF1000.00000040.00000001.01000000.00000009.sdmp, Offset: 6DDF0000, based on PE: true
                                                        • Associated: 0000000C.00000002.791560410.000000006DDF0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791601407.000000006DE06000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791611335.000000006DE0A000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791621687.000000006DE0E000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791745650.000000006DEF9000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_12_2_6ddf0000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: Unwind_$BaseDataLanguageRegionSpecificStartText
                                                        • String ID:
                                                        • API String ID: 2117219864-0
                                                        • Opcode ID: ca6ef267c37fb537390a95fea40c4e29d5919beab20bb1d9f0f532046b096327
                                                        • Instruction ID: 699ed62f59faf1635603d9d5b5761c28eb2307dc7ff4bb91d61e2e2cc756c5be
                                                        • Opcode Fuzzy Hash: ca6ef267c37fb537390a95fea40c4e29d5919beab20bb1d9f0f532046b096327
                                                        • Instruction Fuzzy Hash: 2841AEB280D3528BDB108F28C48475AFBE1AB56308F25CD1DE9D4A7340DB7AE859CB42
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 566 6ddf1810-6ddf182f 567 6ddf1848-6ddf184c 566->567 568 6ddf1831-6ddf1837 566->568 570 6de04348-6de04393 abort * 7 567->570 571 6ddf1852 567->571 569 6ddf183d-6ddf1842 568->569 568->570 579 6de04395-6de043a2 570->579 580 6de043a8-6de043b0 570->580 571->569 579->580 581 6de04596-6de045b1 579->581 582 6de043b2-6de04442 580->582 581->582 583 6de04444-6de0444a 582->583 584 6de0445b-6de0445f 582->584 587 6de04452-6de04455 583->587 588 6de0444c 583->588 585 6de04461-6de0446d 584->585 586 6de04496-6de044a2 584->586 590 6de04475-6de04477 585->590 591 6de0446f 585->591 592 6de044d3-6de044e0 586->592 593 6de044a4-6de044ae 586->593 587->584 589 6de044e1-6de044e7 587->589 588->587 589->584 594 6de04484-6de04487 590->594 595 6de04479-6de0447c 590->595 591->590 596 6de044b0 593->596 597 6de044b6-6de044b8 593->597 599 6de04489 594->599 600 6de0448f-6de04494 594->600 595->594 598 6de0447e 595->598 596->597 597->592 601 6de044ba-6de044c0 597->601 598->594 599->600 600->586 602 6de044ec-6de044f2 600->602 603 6de044c2 601->603 604 6de044c8-6de044cb 601->604 606 6de044f4 602->606 607 6de044fa-6de044fc 602->607 603->604 604->592 605 6de044cd 604->605 605->592 606->607 608 6de04502-6de04508 607->608 609 6de045b6-6de045bc 607->609 610 6de04510-6de04516 608->610 611 6de0450a 608->611 609->608 612 6de04518 610->612 613 6de0451e-6de04524 610->613 611->610 612->613 614 6de04526 613->614 615 6de0452c-6de04532 613->615 614->615 616 6de04534 615->616 617 6de0453a-6de04540 615->617 616->617 618 6de04542 617->618 619 6de04548-6de0454e 617->619 618->619 620 6de04550 619->620 621 6de04556-6de04559 619->621 620->621 622 6de04561-6de04564 621->622 623 6de0455b 621->623 624 6de04566 622->624 625 6de0456c-6de0456f 622->625 623->622 624->625 626 6de04571 625->626 627 6de04577-6de0457a 625->627 626->627 628 6de04582-6de04585 627->628 629 6de0457c 627->629 628->586 630 6de0458b-6de04591 628->630 629->628 630->586
                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 0000000C.00000002.791575656.000000006DDF1000.00000040.00000001.01000000.00000009.sdmp, Offset: 6DDF0000, based on PE: true
                                                        • Associated: 0000000C.00000002.791560410.000000006DDF0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791601407.000000006DE06000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791611335.000000006DE0A000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791621687.000000006DE0E000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791745650.000000006DEF9000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_12_2_6ddf0000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: abort
                                                        • String ID:
                                                        • API String ID: 4206212132-0
                                                        • Opcode ID: b8e1109a2b7ceb64d81bb9db10477226e6dc25c0a62780c94672dccc0ab3260d
                                                        • Instruction ID: 20b652b64224c56ba8e5da357b62698bbdbe7995734a818e82946772f8bf5db4
                                                        • Opcode Fuzzy Hash: b8e1109a2b7ceb64d81bb9db10477226e6dc25c0a62780c94672dccc0ab3260d
                                                        • Instruction Fuzzy Hash: 1741FA36F483224BF75058289A80376B6D4DBAD389F26593AEE9DF3381EE58CC54C581
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 762 6ddf1860-6ddf1871 763 6ddf1888-6ddf188d 762->763 764 6ddf1873-6ddf1875 762->764 765 6ddf1878-6ddf187a 763->765 764->765 766 6de04350-6de04393 abort * 6 765->766 767 6ddf1880-6ddf1883 765->767 774 6de04395-6de043a2 766->774 775 6de043a8-6de043b0 766->775 774->775 776 6de04596-6de045b1 774->776 777 6de043b2-6de04442 775->777 776->777 778 6de04444-6de0444a 777->778 779 6de0445b-6de0445f 777->779 782 6de04452-6de04455 778->782 783 6de0444c 778->783 780 6de04461-6de0446d 779->780 781 6de04496-6de044a2 779->781 785 6de04475-6de04477 780->785 786 6de0446f 780->786 787 6de044d3-6de044e0 781->787 788 6de044a4-6de044ae 781->788 782->779 784 6de044e1-6de044e7 782->784 783->782 784->779 789 6de04484-6de04487 785->789 790 6de04479-6de0447c 785->790 786->785 791 6de044b0 788->791 792 6de044b6-6de044b8 788->792 794 6de04489 789->794 795 6de0448f-6de04494 789->795 790->789 793 6de0447e 790->793 791->792 792->787 796 6de044ba-6de044c0 792->796 793->789 794->795 795->781 797 6de044ec-6de044f2 795->797 798 6de044c2 796->798 799 6de044c8-6de044cb 796->799 801 6de044f4 797->801 802 6de044fa-6de044fc 797->802 798->799 799->787 800 6de044cd 799->800 800->787 801->802 803 6de04502-6de04508 802->803 804 6de045b6-6de045bc 802->804 805 6de04510-6de04516 803->805 806 6de0450a 803->806 804->803 807 6de04518 805->807 808 6de0451e-6de04524 805->808 806->805 807->808 809 6de04526 808->809 810 6de0452c-6de04532 808->810 809->810 811 6de04534 810->811 812 6de0453a-6de04540 810->812 811->812 813 6de04542 812->813 814 6de04548-6de0454e 812->814 813->814 815 6de04550 814->815 816 6de04556-6de04559 814->816 815->816 817 6de04561-6de04564 816->817 818 6de0455b 816->818 819 6de04566 817->819 820 6de0456c-6de0456f 817->820 818->817 819->820 821 6de04571 820->821 822 6de04577-6de0457a 820->822 821->822 823 6de04582-6de04585 822->823 824 6de0457c 822->824 823->781 825 6de0458b-6de04591 823->825 824->823 825->781
                                                        Memory Dump Source
                                                        • Source File: 0000000C.00000002.791575656.000000006DDF1000.00000040.00000001.01000000.00000009.sdmp, Offset: 6DDF0000, based on PE: true
                                                        • Associated: 0000000C.00000002.791560410.000000006DDF0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791601407.000000006DE06000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791611335.000000006DE0A000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791621687.000000006DE0E000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791745650.000000006DEF9000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_12_2_6ddf0000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: fb6617df16cb893cd7ed10d0db765f5eccf6eacfdeaf7632a8227cd5416171f8
                                                        • Instruction ID: 70a0032563fa7a265eff03c479f46cca052da681ec247fc419b6780b0b7c3e1d
                                                        • Opcode Fuzzy Hash: fb6617df16cb893cd7ed10d0db765f5eccf6eacfdeaf7632a8227cd5416171f8
                                                        • Instruction Fuzzy Hash: F8410A36F443220BF75058289B90376B6D4DBAD38AF22493ADE9DF3381EE59CC54C581
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • pthread_once.LIBWINPTHREAD-1 ref: 6DE02522
                                                        • pthread_mutex_lock.LIBWINPTHREAD-1 ref: 6DE0252E
                                                        • pthread_mutex_unlock.LIBWINPTHREAD-1 ref: 6DE02564
                                                        Memory Dump Source
                                                        • Source File: 0000000C.00000002.791575656.000000006DDF1000.00000040.00000001.01000000.00000009.sdmp, Offset: 6DDF0000, based on PE: true
                                                        • Associated: 0000000C.00000002.791560410.000000006DDF0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791601407.000000006DE06000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791611335.000000006DE0A000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791621687.000000006DE0E000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791745650.000000006DEF9000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_12_2_6ddf0000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: pthread_mutex_lockpthread_mutex_unlockpthread_once
                                                        • String ID:
                                                        • API String ID: 3726264613-0
                                                        • Opcode ID: 9465f71376bdc57054ac85603a879949034b8dc09316df80a2492fba931b004c
                                                        • Instruction ID: 2879c9de9f49f02fb7e98ec528372c3fbf58c3043933bda40cf7d282a1890c30
                                                        • Opcode Fuzzy Hash: 9465f71376bdc57054ac85603a879949034b8dc09316df80a2492fba931b004c
                                                        • Instruction Fuzzy Hash: 7321AF706092028BEB25EF28A1D562AB7E4BF2638CB72806CC9546F305DF30D871C767
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 0000000C.00000002.791575656.000000006DDF1000.00000040.00000001.01000000.00000009.sdmp, Offset: 6DDF0000, based on PE: true
                                                        • Associated: 0000000C.00000002.791560410.000000006DDF0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791601407.000000006DE06000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791611335.000000006DE0A000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791621687.000000006DE0E000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791745650.000000006DEF9000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_12_2_6ddf0000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: abort
                                                        • String ID:
                                                        • API String ID: 4206212132-0
                                                        • Opcode ID: 39a826f174826f22aad89f336fa9498173cd353d3f71b5281c13e2e9d46ce619
                                                        • Instruction ID: 51851b55c500f04d925508e924635c1e1418f544217c55c3f8a0abe4e6200ee0
                                                        • Opcode Fuzzy Hash: 39a826f174826f22aad89f336fa9498173cd353d3f71b5281c13e2e9d46ce619
                                                        • Instruction Fuzzy Hash: BB41FB36F043224BF75058289A40376B6D49BED785F36493AEE9DF3381EE69CC54C581
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 0000000C.00000002.791575656.000000006DDF1000.00000040.00000001.01000000.00000009.sdmp, Offset: 6DDF0000, based on PE: true
                                                        • Associated: 0000000C.00000002.791560410.000000006DDF0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791601407.000000006DE06000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791611335.000000006DE0A000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791621687.000000006DE0E000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791745650.000000006DEF9000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_12_2_6ddf0000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: __unordtf2$__multf3$__floatsitf__gttf2$__lttf2__netf2
                                                        • String ID:
                                                        • API String ID: 3166148315-0
                                                        • Opcode ID: e8a7e02de4f2030d3140da2ba7fb9f8ebae3f95a0ef42c85d349928de04c776b
                                                        • Instruction ID: 9915cd39c9cf2783be144d1df867e774c31efec869d90f97628dc645468b5456
                                                        • Opcode Fuzzy Hash: e8a7e02de4f2030d3140da2ba7fb9f8ebae3f95a0ef42c85d349928de04c776b
                                                        • Instruction Fuzzy Hash: 265108B4A087418FD360DF29C18074AFBE0BB88754F118D2EE998D3311E775E9498F92
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 0000000C.00000002.791575656.000000006DDF1000.00000040.00000001.01000000.00000009.sdmp, Offset: 6DDF0000, based on PE: true
                                                        • Associated: 0000000C.00000002.791560410.000000006DDF0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791601407.000000006DE06000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791611335.000000006DE0A000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791621687.000000006DE0E000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791745650.000000006DEF9000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_12_2_6ddf0000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: _lock_unlockcalloc
                                                        • String ID:
                                                        • API String ID: 3876498383-0
                                                        • Opcode ID: f8768f458ee389f683f81301db044f0bf72636460b241e859b8616a28650da8e
                                                        • Instruction ID: 4bf3163a78ff71afca9ba47756d5c031d001b12cf91bbc37416b983e1c4d4c75
                                                        • Opcode Fuzzy Hash: f8768f458ee389f683f81301db044f0bf72636460b241e859b8616a28650da8e
                                                        • Instruction Fuzzy Hash: AB2160706082028BD701DFA8D6807697BE4FFA9314F66C66ED5989F389EF34C851CB61
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • GetSystemTimeAsFileTime.KERNEL32 ref: 6DE034CF
                                                        • GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,6DDF13E5), ref: 6DE034E0
                                                        • GetCurrentThreadId.KERNEL32 ref: 6DE034E8
                                                        • GetTickCount.KERNEL32 ref: 6DE034F0
                                                        • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,6DDF13E5), ref: 6DE034FF
                                                        Memory Dump Source
                                                        • Source File: 0000000C.00000002.791575656.000000006DDF1000.00000040.00000001.01000000.00000009.sdmp, Offset: 6DDF0000, based on PE: true
                                                        • Associated: 0000000C.00000002.791560410.000000006DDF0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791601407.000000006DE06000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791611335.000000006DE0A000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791621687.000000006DE0E000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791745650.000000006DEF9000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_12_2_6ddf0000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: CurrentTime$CountCounterFilePerformanceProcessQuerySystemThreadTick
                                                        • String ID:
                                                        • API String ID: 1445889803-0
                                                        • Opcode ID: 0b32749dee29623da23aceab9c5b7278d96bae925fa8c4c131b5a4e0d79c7003
                                                        • Instruction ID: 19d89922c81641d1d0f0a8a4e56ed796c0a9be0ec7e7dbeb9db29ab0acb99ab1
                                                        • Opcode Fuzzy Hash: 0b32749dee29623da23aceab9c5b7278d96bae925fa8c4c131b5a4e0d79c7003
                                                        • Instruction Fuzzy Hash: 4D114CB59443058BCB00DF79E488A5FBBF0FB89264F118C3DE444C6200EB36D869CB92
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000C.00000002.791575656.000000006DDF1000.00000040.00000001.01000000.00000009.sdmp, Offset: 6DDF0000, based on PE: true
                                                        • Associated: 0000000C.00000002.791560410.000000006DDF0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791601407.000000006DE06000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791611335.000000006DE0A000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791621687.000000006DE0E000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791745650.000000006DEF9000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_12_2_6ddf0000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: Virtual$ProtectQueryabort
                                                        • String ID: @
                                                        • API String ID: 1854752096-2766056989
                                                        • Opcode ID: ce4c5ff5efb402e3bbc5de5f764cd841fb588575d6b37cf0e208bd5f4b09273f
                                                        • Instruction ID: ee90035b3aa7439a3010c8b2985a8a3766965cbf0d104370d8ed605db8ed5452
                                                        • Opcode Fuzzy Hash: ce4c5ff5efb402e3bbc5de5f764cd841fb588575d6b37cf0e208bd5f4b09273f
                                                        • Instruction Fuzzy Hash: 92F07FB48483459FD700EF68D28862ABBF4BB89344F508D2DE98893314E739D958CF53
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • pthread_once.LIBWINPTHREAD-1 ref: 6DE0264E
                                                        • pthread_mutex_lock.LIBWINPTHREAD-1 ref: 6DE0265A
                                                        • pthread_mutex_unlock.LIBWINPTHREAD-1 ref: 6DE02695
                                                        • pthread_mutex_unlock.LIBWINPTHREAD-1 ref: 6DE02768
                                                        Memory Dump Source
                                                        • Source File: 0000000C.00000002.791575656.000000006DDF1000.00000040.00000001.01000000.00000009.sdmp, Offset: 6DDF0000, based on PE: true
                                                        • Associated: 0000000C.00000002.791560410.000000006DDF0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791601407.000000006DE06000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791611335.000000006DE0A000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791621687.000000006DE0E000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791745650.000000006DEF9000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_12_2_6ddf0000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: pthread_mutex_unlock$pthread_mutex_lockpthread_once
                                                        • String ID:
                                                        • API String ID: 1416322145-0
                                                        • Opcode ID: cd7d5378a112cda4b11baeac46fc07d4ab978f41afa392d41675423527bc31b4
                                                        • Instruction ID: 6e25a8105028d0a6bcce070fe11a8b51f2ee9edf91e99d16ea63abb4962d8394
                                                        • Opcode Fuzzy Hash: cd7d5378a112cda4b11baeac46fc07d4ab978f41afa392d41675423527bc31b4
                                                        • Instruction Fuzzy Hash: 97318E707053128BDB21EF69E0C0616B7F4AF65788B61852DE9489F305DF30D825CBA2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • pthread_getspecific.LIBWINPTHREAD-1 ref: 6DE02DDC
                                                        • abort.MSVCRT ref: 6DE02E2D
                                                        • _Unwind_SjLj_RaiseException.LIBGCC_S_SJLJ-1 ref: 6DE02E52
                                                        Memory Dump Source
                                                        • Source File: 0000000C.00000002.791575656.000000006DDF1000.00000040.00000001.01000000.00000009.sdmp, Offset: 6DDF0000, based on PE: true
                                                        • Associated: 0000000C.00000002.791560410.000000006DDF0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791601407.000000006DE06000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791611335.000000006DE0A000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791621687.000000006DE0E000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791745650.000000006DEF9000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_12_2_6ddf0000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: ExceptionRaiseUnwind_abortpthread_getspecific
                                                        • String ID:
                                                        • API String ID: 2170471676-0
                                                        • Opcode ID: 4cf79b51e2a596362359fc58e54ebcce63d44af8ba5f7d628c46d8362ff9d5d3
                                                        • Instruction ID: d7f0780563881c6f281601580081ea9226e510a9bef745ba948f7c07c17f1c70
                                                        • Opcode Fuzzy Hash: 4cf79b51e2a596362359fc58e54ebcce63d44af8ba5f7d628c46d8362ff9d5d3
                                                        • Instruction Fuzzy Hash: 3C3102745093068BCB50DF24C4C065E77F4BFA4358F65981DE98997305DB30E969CB92
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • _Unwind_GetIPInfo.LIBGCC_S_SJLJ-1 ref: 6DE03078
                                                        • _Unwind_SetGR.LIBGCC_S_SJLJ-1 ref: 6DE030DE
                                                        • _Unwind_SetGR.LIBGCC_S_SJLJ-1 ref: 6DE030FA
                                                        • _Unwind_SetIP.LIBGCC_S_SJLJ-1 ref: 6DE0310A
                                                        Memory Dump Source
                                                        • Source File: 0000000C.00000002.791575656.000000006DDF1000.00000040.00000001.01000000.00000009.sdmp, Offset: 6DDF0000, based on PE: true
                                                        • Associated: 0000000C.00000002.791560410.000000006DDF0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791601407.000000006DE06000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791611335.000000006DE0A000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791621687.000000006DE0E000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791745650.000000006DEF9000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_12_2_6ddf0000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: Unwind_$Info
                                                        • String ID:
                                                        • API String ID: 284607-0
                                                        • Opcode ID: a3c2084179b1c6e9802d913630dfc32007e38162d625ac7085b996b25c167839
                                                        • Instruction ID: ec24aaa74762db2accacf9e2d7d07c2029da15d4b4b77c7c710906ec4c82f1bb
                                                        • Opcode Fuzzy Hash: a3c2084179b1c6e9802d913630dfc32007e38162d625ac7085b996b25c167839
                                                        • Instruction Fuzzy Hash: 40216AB184D3119FD7108F28C89870AFBE0AB45308F25CD1DE8D497340DB7AE899CB42
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 0000000C.00000002.791575656.000000006DDF1000.00000040.00000001.01000000.00000009.sdmp, Offset: 6DDF0000, based on PE: true
                                                        • Associated: 0000000C.00000002.791560410.000000006DDF0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791601407.000000006DE06000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791611335.000000006DE0A000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791621687.000000006DE0E000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791745650.000000006DEF9000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_12_2_6ddf0000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: malloc$abortcallocmemcpypthread_setspecific
                                                        • String ID:
                                                        • API String ID: 3946005423-0
                                                        • Opcode ID: 6e3fa91003cb4a6c7041dddd5ac659f14806c1d2c0b2afafe0d18de820697e74
                                                        • Instruction ID: 20fe10915f40fa1d0fc04ea1c3bf2c6e89bd0e5ce21da18716d027df1d57f919
                                                        • Opcode Fuzzy Hash: 6e3fa91003cb4a6c7041dddd5ac659f14806c1d2c0b2afafe0d18de820697e74
                                                        • Instruction Fuzzy Hash: 2C0100756047068FD701DF64D5C0A9ABBE4FF48308F12892DDD999B311EB34E925CB51
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • RtlEnterCriticalSection.NTDLL ref: 6DE03B0E
                                                        • TlsGetValue.KERNEL32(?,?,?,?,?,?,?,6DE03CCB,?,?,?,?,?,6DE03618), ref: 6DE03B35
                                                        • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,6DE03CCB,?,?,?,?,?,6DE03618), ref: 6DE03B3C
                                                        • RtlLeaveCriticalSection.NTDLL ref: 6DE03B5C
                                                        Memory Dump Source
                                                        • Source File: 0000000C.00000002.791575656.000000006DDF1000.00000040.00000001.01000000.00000009.sdmp, Offset: 6DDF0000, based on PE: true
                                                        • Associated: 0000000C.00000002.791560410.000000006DDF0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791601407.000000006DE06000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791611335.000000006DE0A000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791621687.000000006DE0E000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791745650.000000006DEF9000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_12_2_6ddf0000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: CriticalSection$EnterErrorLastLeaveValue
                                                        • String ID:
                                                        • API String ID: 682475483-0
                                                        • Opcode ID: b516cb70451c3b8e542ffd4ab53a5978136f9414bc75e91e187cca225400f46e
                                                        • Instruction ID: 70c2a0aa49db08bb96673ca9ad3d9409827f5427b7f452e770071614972ba1a4
                                                        • Opcode Fuzzy Hash: b516cb70451c3b8e542ffd4ab53a5978136f9414bc75e91e187cca225400f46e
                                                        • Instruction Fuzzy Hash: 17F0AFB25007158BCB00BFB9C9C9E1ABBF8EB86608B01013CDD4457304EB35E825CBA3
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 0000000C.00000002.791575656.000000006DDF1000.00000040.00000001.01000000.00000009.sdmp, Offset: 6DDF0000, based on PE: true
                                                        • Associated: 0000000C.00000002.791560410.000000006DDF0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791601407.000000006DE06000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791611335.000000006DE0A000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791621687.000000006DE0E000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791745650.000000006DEF9000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_12_2_6ddf0000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: pthread_setspecific$callocmallocmemcpymemsetpthread_getspecificpthread_mutex_lockpthread_mutex_unlockpthread_oncerealloc
                                                        • String ID:
                                                        • API String ID: 2262861080-0
                                                        • Opcode ID: 0c607f735c528522748d0aba89921a97c4673d4536974d14b8ab723a2e588224
                                                        • Instruction ID: 499a87255d062c77ca8e6ff92e795510a4192c708fe5e7e3cc38c7cc61ad726e
                                                        • Opcode Fuzzy Hash: 0c607f735c528522748d0aba89921a97c4673d4536974d14b8ab723a2e588224
                                                        • Instruction Fuzzy Hash: E5F012766087068BDB016F9494C1A5AB3A4EF45308F22482DCA946B201DF71A865C793
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Strings
                                                        • Unknown pseudo relocation bit size %d., xrefs: 6DE03984
                                                        • Unknown pseudo relocation protocol version %d., xrefs: 6DE03AE6
                                                        Memory Dump Source
                                                        • Source File: 0000000C.00000002.791575656.000000006DDF1000.00000040.00000001.01000000.00000009.sdmp, Offset: 6DDF0000, based on PE: true
                                                        • Associated: 0000000C.00000002.791560410.000000006DDF0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791601407.000000006DE06000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791611335.000000006DE0A000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791621687.000000006DE0E000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                        • Associated: 0000000C.00000002.791745650.000000006DEF9000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_12_2_6ddf0000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: Unknown pseudo relocation bit size %d.$ Unknown pseudo relocation protocol version %d.
                                                        • API String ID: 0-395989641
                                                        • Opcode ID: 2679860c9c9bf12edd20ccc198ef342863d3c4238a944aac490fca676fcd3d32
                                                        • Instruction ID: ea6ac18950e021ef0eaae24bb6bb224612ce38b41bf74ee04698cc5105f95b6f
                                                        • Opcode Fuzzy Hash: 2679860c9c9bf12edd20ccc198ef342863d3c4238a944aac490fca676fcd3d32
                                                        • Instruction Fuzzy Hash: E751D871D04615CBCB00EF28C880B5AB7F6FB85344F35C669DA44AB349DB31A825CB92
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Execution Graph

                                                        Execution Coverage:0.1%
                                                        Dynamic/Decrypted Code Coverage:0%
                                                        Signature Coverage:0%
                                                        Total number of Nodes:8
                                                        Total number of Limit Nodes:1
                                                        execution_graph 20613 6d531fc0 20614 6d531fcb 20613->20614 20621 6d532196 20613->20621 20615 6d5320e2 LoadLibraryA 20614->20615 20620 6d53211e VirtualProtect VirtualProtect 20614->20620 20616 6d5320f9 20615->20616 20616->20614 20617 6d532100 GetProcAddress 20616->20617 20617->20616 20619 6d532118 20617->20619 20620->20621

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 0 6d531fc0-6d531fc5 1 6d5321a4 0->1 2 6d531fcb-6d531fe5 0->2 1->1 3 6d531ff2-6d531ff7 2->3 4 6d531ff9 3->4 5 6d531ffb 4->5 6 6d531fe8-6d531fed 4->6 8 6d532000-6d532002 5->8 7 6d531fee-6d531ff0 6->7 7->3 7->4 9 6d532004-6d532009 8->9 10 6d53200b-6d53200f 8->10 9->10 10->8 11 6d532011 10->11 12 6d532013-6d53201a 11->12 13 6d53201c-6d532021 11->13 12->8 12->13 14 6d532023-6d53202c 13->14 15 6d532030-6d532032 13->15 16 6d5320a2-6d5320a5 14->16 17 6d53202e 14->17 18 6d532034-6d532039 15->18 19 6d53203b-6d53203f 15->19 20 6d5320aa-6d5320ad 16->20 17->15 18->19 21 6d532041-6d532046 19->21 22 6d532048-6d53204a 19->22 25 6d5320af-6d5320b1 20->25 21->22 23 6d53206c-6d53207b 22->23 24 6d53204c 22->24 28 6d53207d-6d532084 23->28 29 6d53208c-6d532099 23->29 27 6d53204d-6d53204f 24->27 25->20 26 6d5320b3-6d5320b6 25->26 26->20 30 6d5320b8-6d5320d4 26->30 31 6d532051-6d532056 27->31 32 6d532058-6d53205c 27->32 28->28 33 6d532086 28->33 29->29 34 6d53209b-6d53209d 29->34 30->25 35 6d5320d6 30->35 31->32 32->27 36 6d53205e 32->36 33->7 34->7 37 6d5320dc-6d5320e0 35->37 38 6d532060-6d532067 36->38 39 6d532069 36->39 40 6d5320e2-6d5320f8 LoadLibraryA 37->40 41 6d53211e-6d532121 37->41 38->27 38->39 39->23 42 6d5320f9-6d5320fe 40->42 43 6d532124-6d53212b 41->43 42->37 44 6d532100-6d53210f GetProcAddress 42->44 45 6d53214f-6d532193 VirtualProtect * 2 43->45 46 6d53212d-6d53212f 43->46 47 6d532111-6d532116 44->47 48 6d532118-6d53211b 44->48 51 6d532196-6d532197 45->51 49 6d532142-6d53214d 46->49 50 6d532131-6d532140 46->50 47->42 49->50 50->43 52 6d53219b-6d53219f 51->52 52->52 53 6d5321a1 52->53 53->1
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.865453850.000000006D531000.00000080.00000001.01000000.0000000B.sdmp, Offset: 6D510000, based on PE: true
                                                        • Associated: 0000000D.00000002.865411633.000000006D510000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865417746.000000006D511000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865433993.000000006D524000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865441691.000000006D52B000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865448312.000000006D530000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865459781.000000006D532000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865482049.000000006D533000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_6d510000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 5d8ba4ed6bfb77646c7be8dfc86c881e6fa4cfc92a0746176c4653a8f6eb6a4e
                                                        • Instruction ID: fbf6c563afa11b0fd209dd5b43a303f2f6805beb16d6a2196b3cba56399bfbbe
                                                        • Opcode Fuzzy Hash: 5d8ba4ed6bfb77646c7be8dfc86c881e6fa4cfc92a0746176c4653a8f6eb6a4e
                                                        • Instruction Fuzzy Hash: 3E515C71654B635FD3298DB8CCC07A0B7A4EB42325B1A0B38D5E1CBAC6F7A4540AC7E1
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • SetUnhandledExceptionFilter.KERNEL32 ref: 6D521FDF
                                                        • UnhandledExceptionFilter.KERNEL32 ref: 6D521FEF
                                                        • GetCurrentProcess.KERNEL32 ref: 6D521FF8
                                                        • TerminateProcess.KERNEL32 ref: 6D522009
                                                        • abort.MSVCRT ref: 6D522012
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.865417746.000000006D511000.00000040.00000001.01000000.0000000B.sdmp, Offset: 6D510000, based on PE: true
                                                        • Associated: 0000000D.00000002.865411633.000000006D510000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865433993.000000006D524000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865441691.000000006D52B000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865448312.000000006D530000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865453850.000000006D531000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865459781.000000006D532000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865482049.000000006D533000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_6d510000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: ExceptionFilterProcessUnhandled$CurrentTerminateabort
                                                        • String ID:
                                                        • API String ID: 520269711-0
                                                        • Opcode ID: ed0b93df025bcdf4696fcb5dee713eeb4c86179b05db93f24668078b4640ac73
                                                        • Instruction ID: fc8975fa11958854744981a425cb426edfedfecf649ccef08f5d940ac17ac5ea
                                                        • Opcode Fuzzy Hash: ed0b93df025bcdf4696fcb5dee713eeb4c86179b05db93f24668078b4640ac73
                                                        • Instruction Fuzzy Hash: 391125B9904208CFDF04EF68C14971ABBF0BB4A301F42892DE98897750E734AA48CF52
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • SetUnhandledExceptionFilter.KERNEL32 ref: 6D521FDF
                                                        • UnhandledExceptionFilter.KERNEL32 ref: 6D521FEF
                                                        • GetCurrentProcess.KERNEL32 ref: 6D521FF8
                                                        • TerminateProcess.KERNEL32 ref: 6D522009
                                                        • abort.MSVCRT ref: 6D522012
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.865417746.000000006D511000.00000040.00000001.01000000.0000000B.sdmp, Offset: 6D510000, based on PE: true
                                                        • Associated: 0000000D.00000002.865411633.000000006D510000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865433993.000000006D524000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865441691.000000006D52B000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865448312.000000006D530000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865453850.000000006D531000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865459781.000000006D532000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865482049.000000006D533000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_6d510000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: ExceptionFilterProcessUnhandled$CurrentTerminateabort
                                                        • String ID:
                                                        • API String ID: 520269711-0
                                                        • Opcode ID: 51840b907d619631b88b5400fad43a8b4edb50710e3548e6f6ccdf4f960404fa
                                                        • Instruction ID: be44ac52c49320b68ded0364ce4dba469f3fe360bc628bfb8987d04e0babd21c
                                                        • Opcode Fuzzy Hash: 51840b907d619631b88b5400fad43a8b4edb50710e3548e6f6ccdf4f960404fa
                                                        • Instruction Fuzzy Hash: 2F11C5B9904208DFDF04EFA9C54975A7BF0BB0A301F42892DE94897B45E774A94CCF52
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 598 6d5174e0-6d5174f5 599 6d517540-6d517560 malloc * 2 598->599 600 6d5174f7-6d5174fd 598->600 601 6d517566-6d517568 599->601 602 6d51775e-6d517769 ??3@YAXPAX@Z * 2 599->602 603 6d517600-6d517605 600->603 604 6d517503-6d517509 600->604 601->602 607 6d51756e-6d5175b9 inflateInit2_ 601->607 605 6d517607-6d51760a 603->605 606 6d51760c-6d517611 603->606 608 6d5176e0-6d5176e4 604->608 609 6d51750f-6d517514 604->609 605->606 610 6d5175f4-6d5175f9 605->610 612 6d517710-6d517712 606->612 613 6d517617-6d517620 606->613 607->600 614 6d5175bf-6d5175ef ??3@YAXPAX@Z * 2 call 6d517410 607->614 608->609 611 6d5176ea-6d517706 inflateReset 608->611 615 6d5176a0-6d5176a3 609->615 616 6d51751a-6d51752a 609->616 618 6d517530-6d517537 610->618 611->618 619 6d5176d0-6d5176d9 612->619 620 6d517714-6d517719 612->620 621 6d517622-6d517630 613->621 622 6d517634-6d51763b 613->622 614->610 617 6d5176a6-6d5176c9 memcpy 615->617 616->618 617->619 620->616 624 6d51771f-6d51772d 620->624 621->622 625 6d517646-6d517673 _read 622->625 624->617 626 6d517640-6d517644 625->626 627 6d517675 625->627 626->625 628 6d517682-6d517690 626->628 629 6d517732-6d517759 _errno strerror call 6d517410 627->629 630 6d51767b 627->630 628->619 632 6d517692-6d517695 628->632 629->618 630->628 632->620 634 6d517697 632->634 634->615
                                                        APIs
                                                        • malloc.MSVCRT ref: 6D517546
                                                        • malloc.MSVCRT ref: 6D517556
                                                        • inflateInit2_.ZLIB1(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,6D517B8B), ref: 6D5175B2
                                                        • ??3@YAXPAX@Z.MSVCRT ref: 6D5175C5
                                                        • ??3@YAXPAX@Z.MSVCRT ref: 6D5175D0
                                                        • _read.MSVCRT ref: 6D51766C
                                                        • memcpy.MSVCRT ref: 6D5176B1
                                                        • inflateReset.ZLIB1(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,6D517B8B), ref: 6D5176F1
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.865417746.000000006D511000.00000040.00000001.01000000.0000000B.sdmp, Offset: 6D510000, based on PE: true
                                                        • Associated: 0000000D.00000002.865411633.000000006D510000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865433993.000000006D524000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865441691.000000006D52B000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865448312.000000006D530000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865453850.000000006D531000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865459781.000000006D532000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865482049.000000006D533000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_6d510000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: ??3@inflatemalloc$Init2_Reset_readmemcpy
                                                        • String ID: 1.2.11$8$out of memory
                                                        • API String ID: 1546661546-4226336485
                                                        • Opcode ID: dc0cbbf8031332e07ee59a30b9331a025a3592d1a112678b38763c334fc7e954
                                                        • Instruction ID: d5b67bf0c5e5cbfbaa5cace6c64991f3cfa59f5e849147449b19d76e0d52f595
                                                        • Opcode Fuzzy Hash: dc0cbbf8031332e07ee59a30b9331a025a3592d1a112678b38763c334fc7e954
                                                        • Instruction Fuzzy Hash: 5B6118B490C741CFEB08DF2CC8C475A7BE0AF49314F524A99D8988B796E775D885CB81
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 939 6d5168f0-6d5168f9 940 6d516aa6-6d516ab1 939->940 941 6d5168ff-6d516917 malloc 939->941 941->940 942 6d51691d-6d516959 941->942 943 6d516971-6d516977 942->943 944 6d51695b 942->944 946 6d516960-6d516963 943->946 947 6d516979-6d51697e 943->947 945 6d516a9e-6d516aa1 ??3@YAXPAX@Z 944->945 945->940 948 6d516966-6d51696f 946->948 947->948 949 6d516980-6d516983 947->949 948->943 950 6d51699a-6d51699f 948->950 949->945 949->948 951 6d516ae2-6d516ae9 949->951 952 6d516ab2-6d516ab9 949->952 953 6d516b06-6d516b0d 949->953 954 6d516ad6-6d516add 949->954 955 6d516afa-6d516b01 949->955 956 6d516aca-6d516ad1 949->956 957 6d51698a-6d516998 949->957 958 6d516aee-6d516af5 949->958 959 6d516abe-6d516ac5 949->959 950->945 960 6d5169a5-6d5169aa 950->960 951->948 952->948 953->948 954->948 955->948 956->948 957->943 957->950 958->948 959->948 961 6d516b70-6d516b75 960->961 962 6d5169b0-6d5169b3 960->962 961->945 963 6d516b7b 961->963 964 6d516b87-6d516ba4 wcstombs 962->964 965 6d5169b9-6d5169d9 strlen malloc 962->965 963->964 967 6d516ca1-6d516cb4 malloc 964->967 968 6d516baa-6d516bc8 malloc 964->968 965->945 966 6d5169df-6d516a00 call 6d5168c0 965->966 976 6d516a06-6d516a31 966->976 977 6d516b5b-6d516b5d 966->977 969 6d516bd6 967->969 970 6d516cba 967->970 968->945 972 6d516bce-6d516bd0 968->972 975 6d516bd9-6d516be7 969->975 970->945 972->969 974 6d516c88-6d516c9c wcstombs 972->974 974->975 975->976 978 6d516bed-6d516c04 _wopen 975->978 979 6d516a37-6d516a3d 976->979 980 6d516b28-6d516b2b 976->980 977->979 982 6d516b63-6d516b68 977->982 981 6d516b47-6d516b4d 978->981 983 6d516a43-6d516a49 979->983 984 6d516c5e-6d516c7d _lseek 979->984 980->978 985 6d516b31-6d516b45 _open 980->985 986 6d516a93-6d516a99 ??3@YAXPAX@Z 981->986 987 6d516b53 981->987 982->985 988 6d516c09-6d516c27 _lseek 983->988 989 6d516a4f 983->989 984->974 985->981 986->945 987->977 991 6d516c30-6d516c3e 988->991 992 6d516c29 988->992 990 6d516a55-6d516a61 989->990 993 6d516a63-6d516a67 990->993 994 6d516a74-6d516a92 990->994 991->990 995 6d516c44-6d516c59 991->995 992->991 996 6d516b18-6d516b20 ??3@YAXPAX@Z 993->996 997 6d516a6d 993->997 995->990 996->997 997->994
                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.865417746.000000006D511000.00000040.00000001.01000000.0000000B.sdmp, Offset: 6D510000, based on PE: true
                                                        • Associated: 0000000D.00000002.865411633.000000006D510000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865433993.000000006D524000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865441691.000000006D52B000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865448312.000000006D530000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865453850.000000006D531000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865459781.000000006D532000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865482049.000000006D533000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_6d510000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: ??3@malloc$strlen
                                                        • String ID:
                                                        • API String ID: 3957344517-0
                                                        • Opcode ID: 800c53236c7911bd656f773aebadf1f9b865612dc6ae09dab1e01d23badf0646
                                                        • Instruction ID: 76e168cfb079181bdd5c3b9633f18d26dd49ebd25cb6f90a569fca87cf7669dd
                                                        • Opcode Fuzzy Hash: 800c53236c7911bd656f773aebadf1f9b865612dc6ae09dab1e01d23badf0646
                                                        • Instruction Fuzzy Hash: A4913FB051C301CFEB08DF28C99472A7BE1BB81358F118A5DD9988FA96D779C449CB92
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 998 6d512900-6d51292b 999 6d51294a-6d51295b 998->999 1000 6d512961-6d512987 999->1000 1001 6d512c18-6d512c2a 999->1001 1002 6d512989-6d51299c 1000->1002 1003 6d5129b8-6d512a3c call 6d520ff0 call 6d521150 1000->1003 1004 6d512c30-6d512c3c 1001->1004 1005 6d512b47 1001->1005 1002->1001 1006 6d5129a2-6d5129b2 1002->1006 1026 6d512a6f-6d512a78 1003->1026 1027 6d512a3e-6d512a67 memcpy 1003->1027 1007 6d512e80-6d512eaa memcpy 1004->1007 1008 6d512c42-6d512c4c 1004->1008 1009 6d512b4a-6d512b50 1005->1009 1006->1001 1006->1003 1011 6d512ef3-6d512f20 memcpy 1008->1011 1012 6d512c52-6d512c91 memcpy 1008->1012 1013 6d512b52 1009->1013 1014 6d512b58-6d512b5e 1009->1014 1019 6d512f22-6d512f25 1011->1019 1020 6d512f2b-6d512f34 1011->1020 1012->1009 1013->1014 1016 6d512d70-6d512d83 1014->1016 1017 6d512b64-6d512b72 1014->1017 1021 6d512b74-6d512b76 1017->1021 1022 6d512b7c-6d512b85 1017->1022 1019->1020 1024 6d512f3d-6d512f50 call 6d511a20 1020->1024 1021->1022 1025 6d512d88-6d512d8b 1021->1025 1028 6d512b95-6d512b9c 1022->1028 1029 6d512b87-6d512b8f 1022->1029 1054 6d512f58-6d512f6b crc32 1024->1054 1032 6d512ba2-6d512ba8 1025->1032 1035 6d512d91-6d512d99 1025->1035 1030 6d512930-6d512939 1026->1030 1031 6d512a7e-6d512abc memcpy 1026->1031 1027->1026 1036 6d512a69-6d512a6c 1027->1036 1028->1032 1033 6d512d58-6d512d61 1028->1033 1029->1028 1037 6d512eaf-6d512ed7 memcpy 1029->1037 1038 6d512ac2-6d512ace 1030->1038 1039 6d51293f-6d512944 1030->1039 1031->1038 1031->1039 1040 6d512bb0-6d512be1 1032->1040 1041 6d512baa 1032->1041 1045 6d512d63-6d512d68 1033->1045 1046 6d512dbe-6d512deb memcpy 1033->1046 1047 6d512c08-6d512c13 1035->1047 1036->1026 1043 6d512ee2-6d512eee 1037->1043 1044 6d512ed9-6d512edc 1037->1044 1049 6d512ad0-6d512af8 memcpy 1038->1049 1050 6d512b19-6d512b29 1038->1050 1039->999 1053 6d512b2f-6d512b41 1039->1053 1051 6d512cc0-6d512ccc 1040->1051 1052 6d512be7-6d512bfa 1040->1052 1041->1040 1043->1028 1044->1043 1046->1024 1048 6d512df1-6d512df4 1046->1048 1048->1054 1055 6d512dfa-6d512e04 1048->1055 1056 6d512ca0-6d512cba call 6d511a20 1049->1056 1057 6d512afe-6d512b01 1049->1057 1050->999 1050->1053 1059 6d512cd2 1051->1059 1060 6d512d9e-6d512da6 1051->1060 1052->1047 1058 6d512bfc-6d512c02 1052->1058 1053->1004 1053->1005 1063 6d512e0c-6d512e14 1055->1063 1061 6d512d30-6d512d4b crc32 1057->1061 1062 6d512b07-6d512b15 1057->1062 1058->1047 1058->1063 1066 6d512cd4-6d512d08 call 6d520ff0 call 6d521150 1059->1066 1060->1059 1065 6d512dac-6d512db3 1060->1065 1061->1033 1062->1050 1063->1047 1068 6d512e1a-6d512e1c 1063->1068 1065->1059 1070 6d512db9 1065->1070 1076 6d512e40-6d512e65 memcpy 1066->1076 1077 6d512d0e-6d512d29 1066->1077 1068->1047 1072 6d512e22-6d512e31 1068->1072 1070->1066 1072->1059 1074 6d512e37 1072->1074 1074->1066 1076->1077 1078 6d512e6b-6d512e71 1076->1078 1078->1077
                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.865417746.000000006D511000.00000040.00000001.01000000.0000000B.sdmp, Offset: 6D510000, based on PE: true
                                                        • Associated: 0000000D.00000002.865411633.000000006D510000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865433993.000000006D524000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865441691.000000006D52B000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865448312.000000006D530000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865453850.000000006D531000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865459781.000000006D532000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865482049.000000006D533000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_6d510000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: memcpy
                                                        • String ID:
                                                        • API String ID: 3510742995-0
                                                        • Opcode ID: 10a993d9ce49032b600e31c5dd46a8a23b89f5f363ca045ae21690d3ae47a7c6
                                                        • Instruction ID: 1d5ce2ce881118ac44fab7e83e20ee6417cf4b0f0c376ba779a1ce1e812c0b13
                                                        • Opcode Fuzzy Hash: 10a993d9ce49032b600e31c5dd46a8a23b89f5f363ca045ae21690d3ae47a7c6
                                                        • Instruction Fuzzy Hash: 001218756087069FD728CF29C98159ABBE1FF89354F15CA2EE89897700D334E985CF82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 1079 6d522120-6d522190 call 6d522dd0 fwrite call 6d522dd0 vfprintf abort 1085 6d522280-6d522282 1079->1085 1086 6d522196-6d52219d 1079->1086 1088 6d5221ba-6d5221c6 call 6d5228d0 1085->1088 1087 6d5221a0-6d5221a4 1086->1087 1089 6d5221b0-6d5221b8 1087->1089 1090 6d5221a6-6d5221ae 1087->1090 1094 6d5222a7-6d5222d3 call 6d522120 1088->1094 1095 6d5221cc-6d522212 call 6d5229e0 VirtualQuery 1088->1095 1089->1087 1089->1088 1090->1089 1092 6d52222f-6d522235 1090->1092 1104 6d5222e0-6d522329 call 6d522950 call 6d522b60 1094->1104 1105 6d5222d5-6d5222dc 1094->1105 1101 6d522287-6d5222a2 call 6d522120 1095->1101 1102 6d522214-6d52221e 1095->1102 1101->1094 1106 6d522220-6d522226 1102->1106 1107 6d522228 1102->1107 1104->1105 1115 6d52232b-6d522334 1104->1115 1106->1107 1109 6d522236-6d522268 VirtualProtect 1106->1109 1107->1092 1109->1107 1110 6d52226a-6d52227b GetLastError call 6d522120 1109->1110 1110->1085 1116 6d5223d0-6d5223d2 1115->1116 1117 6d52233a 1115->1117 1118 6d5224d0 1116->1118 1119 6d5223d8-6d5223e5 1116->1119 1120 6d52233f-6d522341 1117->1120 1124 6d5224d5-6d5224db 1118->1124 1121 6d5223eb-6d5223f6 1119->1121 1122 6d522518-6d52251d 1119->1122 1123 6d522347-6d52234c 1120->1123 1120->1124 1121->1120 1126 6d522400-6d522437 call 6d522180 1121->1126 1123->1124 1127 6d522352-6d522358 1123->1127 1124->1105 1125 6d5224e1 1124->1125 1128 6d5224e8-6d52250d call 6d522180 1125->1128 1135 6d52238f-6d5223b0 1126->1135 1140 6d52243d 1126->1140 1129 6d522522-6d522532 call 6d522120 1127->1129 1130 6d52235e-6d522367 1127->1130 1141 6d52250f 1128->1141 1134 6d522369 1130->1134 1130->1135 1134->1105 1135->1126 1139 6d5223b2-6d5223b5 1135->1139 1142 6d522370-6d52237e call 6d522180 1139->1142 1143 6d5223b7-6d5223ba 1139->1143 1144 6d522440-6d522447 1140->1144 1141->1144 1156 6d522380-6d522389 1142->1156 1147 6d5224a0-6d5224c1 call 6d522180 1143->1147 1148 6d5223c0-6d5223cb call 6d522120 1143->1148 1144->1105 1145 6d52244d-6d522459 1144->1145 1151 6d522460-6d522470 1145->1151 1147->1118 1147->1156 1148->1116 1154 6d522472-6d522489 VirtualProtect 1151->1154 1155 6d52248c-6d522495 1151->1155 1154->1155 1155->1151 1157 6d522497-6d52249e 1155->1157 1156->1135 1156->1144
                                                        APIs
                                                        Strings
                                                        • VirtualQuery failed for %d bytes at address %p, xrefs: 6D522297
                                                        • @, xrefs: 6D52224E
                                                        • VirtualProtect failed with code 0x%x, xrefs: 6D522270
                                                        • Mingw-w64 runtime failure:, xrefs: 6D522148
                                                        • Address %p has no image-section, xrefs: 6D5222AB
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.865417746.000000006D511000.00000040.00000001.01000000.0000000B.sdmp, Offset: 6D510000, based on PE: true
                                                        • Associated: 0000000D.00000002.865411633.000000006D510000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865433993.000000006D524000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865441691.000000006D52B000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865448312.000000006D530000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865453850.000000006D531000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865459781.000000006D532000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865482049.000000006D533000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_6d510000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: Virtual$ErrorLastProtectQueryabortfwritevfprintf
                                                        • String ID: VirtualProtect failed with code 0x%x$ VirtualQuery failed for %d bytes at address %p$@$Address %p has no image-section$Mingw-w64 runtime failure:
                                                        • API String ID: 1616349570-4164700141
                                                        • Opcode ID: c42bcff98f55354577c527defbcd2aed46315750e033001db49601d89d2576ff
                                                        • Instruction ID: 6f5010b8a47806ef41e7d8171c01b9b0ea2e55cd2c6b5226eaaf88097547bc03
                                                        • Opcode Fuzzy Hash: c42bcff98f55354577c527defbcd2aed46315750e033001db49601d89d2576ff
                                                        • Instruction Fuzzy Hash: 65418BB98183019FDB14DF68C88565AFBF0FF94354F428A1DE99887B84D330E8488F92
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 1365 6d521ba0-6d521be1 1366 6d521d00-6d521d0d 1365->1366 1367 6d521be7-6d521c33 inflateInit_ 1365->1367 1368 6d521ce1-6d521ceb 1367->1368 1369 6d521c39-6d521c4d 1367->1369 1371 6d521d5a-6d521d8a __stack_chk_fail uncompress2 1368->1371 1372 6d521ced-6d521cf8 1368->1372 1370 6d521c72-6d521c74 1369->1370 1373 6d521c76-6d521c7a 1370->1373 1374 6d521c7c-6d521c86 1370->1374 1373->1374 1376 6d521c50-6d521c66 inflate 1374->1376 1377 6d521c88-6d521c96 inflate 1374->1377 1380 6d521d18-6d521d1a 1376->1380 1381 6d521c6c 1376->1381 1378 6d521c98-6d521c9a 1377->1378 1379 6d521c6e 1377->1379 1382 6d521c9c-6d521cb6 1378->1382 1379->1370 1380->1382 1383 6d521d20-6d521d22 1380->1383 1381->1379 1382->1383 1384 6d521cb8-6d521cbc 1382->1384 1385 6d521d24-6d521d27 1383->1385 1386 6d521cbe-6d521cd1 inflateEnd 1383->1386 1384->1386 1385->1386 1388 6d521d29-6d521d31 inflateEnd 1385->1388 1386->1368 1387 6d521cd3-6d521cd6 1386->1387 1389 6d521d50-6d521d58 1387->1389 1390 6d521cd8-6d521cdf 1387->1390 1391 6d521d36-6d521d3a 1388->1391 1389->1368 1390->1368 1390->1391 1391->1389 1392 6d521d3c-6d521d44 1391->1392 1392->1368
                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.865417746.000000006D511000.00000040.00000001.01000000.0000000B.sdmp, Offset: 6D510000, based on PE: true
                                                        • Associated: 0000000D.00000002.865411633.000000006D510000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865433993.000000006D524000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865441691.000000006D52B000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865448312.000000006D530000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865453850.000000006D531000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865459781.000000006D532000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865482049.000000006D533000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_6d510000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: inflate$Init_Reset
                                                        • String ID: 1.2.11$8
                                                        • API String ID: 1091158926-810594515
                                                        • Opcode ID: 77989ec42044eab4c942e7162fcbf7f6686dc5f2b369a53b7472bf180508e747
                                                        • Instruction ID: 3e096355cc147f38723e2b249b7655f71597cace8e14bfae9cc39e6fc2008200
                                                        • Opcode Fuzzy Hash: 77989ec42044eab4c942e7162fcbf7f6686dc5f2b369a53b7472bf180508e747
                                                        • Instruction Fuzzy Hash: 9E51D2B46083029FD318DF29C580A1BBBE0BFC9758F508E2DE59897B90D771D9098B82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 1393 6d5184f0-6d51850b malloc 1394 6d518511-6d518516 1393->1394 1395 6d5185d8-6d5185f5 call 6d517410 1393->1395 1397 6d518528-6d518537 malloc 1394->1397 1398 6d518518 1394->1398 1403 6d51851d-6d518523 1395->1403 1401 6d5185fa-6d5185fd 1397->1401 1402 6d51853d-6d518595 deflateInit2_ 1397->1402 1400 6d51851b 1398->1400 1400->1403 1404 6d5185d3 ??3@YAXPAX@Z 1401->1404 1405 6d5185c2-6d5185d0 ??3@YAXPAX@Z 1402->1405 1406 6d518597-6d5185a9 1402->1406 1403->1397 1404->1395 1405->1404 1406->1400 1407 6d5185af-6d5185c1 1406->1407
                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.865417746.000000006D511000.00000040.00000001.01000000.0000000B.sdmp, Offset: 6D510000, based on PE: true
                                                        • Associated: 0000000D.00000002.865411633.000000006D510000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865433993.000000006D524000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865441691.000000006D52B000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865448312.000000006D530000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865453850.000000006D531000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865459781.000000006D532000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865482049.000000006D533000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_6d510000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: malloc$Init2_deflate
                                                        • String ID: 1.2.11$8$8>cRm$out of memory
                                                        • API String ID: 3680296951-2398626637
                                                        • Opcode ID: 56c0798fb23cc0fadc97899a60a1c339b9b98b4e4557865595abfe1d8ac96104
                                                        • Instruction ID: 7fd3138729d298e8c2e8c26bfecdb55fdc75b61999dfb7335cab08a99f76ab34
                                                        • Opcode Fuzzy Hash: 56c0798fb23cc0fadc97899a60a1c339b9b98b4e4557865595abfe1d8ac96104
                                                        • Instruction Fuzzy Hash: 4F3129B45083029BEB18DF29D4C465ABFE0FF84314F528A6DD8948B78AE734C845CF82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.865417746.000000006D511000.00000040.00000001.01000000.0000000B.sdmp, Offset: 6D510000, based on PE: true
                                                        • Associated: 0000000D.00000002.865411633.000000006D510000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865433993.000000006D524000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865441691.000000006D52B000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865448312.000000006D530000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865453850.000000006D531000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865459781.000000006D532000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865482049.000000006D533000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_6d510000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: crc32memcpy
                                                        • String ID: header crc mismatch
                                                        • API String ID: 1641957252-1313727592
                                                        • Opcode ID: fa45db3582e36a5beeec524ce194b50c30821542178dbf976d5258bcd064c9ab
                                                        • Instruction ID: dafc083aebb62be50b7b216c8bb71bebd68def8ff876138a31f18935c925452d
                                                        • Opcode Fuzzy Hash: fa45db3582e36a5beeec524ce194b50c30821542178dbf976d5258bcd064c9ab
                                                        • Instruction Fuzzy Hash: CB12387460C3528FE708CF19C58072ABBE1BF89758F158A6DE9989B751D332E941CB82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 1600 6d517780-6d517799 1601 6d5177a0-6d5177ba inflate 1600->1601 1602 6d5177e6-6d5177eb 1600->1602 1603 6d5177c0-6d5177c3 1601->1603 1604 6d5178a8-6d5178b3 1601->1604 1602->1601 1605 6d5177ed-6d5177f2 1602->1605 1606 6d5178d0-6d5178db 1603->1606 1607 6d5177c9-6d5177cc 1603->1607 1608 6d5178bb call 6d517410 1604->1608 1609 6d5177f4-6d5177f7 1605->1609 1610 6d5177fd-6d517802 1605->1610 1616 6d5178e3 call 6d517410 1606->1616 1613 6d517900-6d517918 1607->1613 1614 6d5177d2-6d5177d7 1607->1614 1615 6d5178c0-6d5178ce 1608->1615 1609->1610 1617 6d517980-6d517985 1609->1617 1611 6d517840-6d517846 1610->1611 1612 6d517804-6d517814 1610->1612 1618 6d517850-6d517854 1611->1618 1619 6d517856-6d51787f _read 1611->1619 1622 6d517817 call 6d517410 1612->1622 1620 6d51791c call 6d517410 1613->1620 1623 6d517930-6d517946 1614->1623 1624 6d5177dd-6d5177e0 1614->1624 1625 6d5178e8-6d5178f6 1616->1625 1621 6d517834-6d51783d 1617->1621 1618->1619 1631 6d51788e-6d517897 1618->1631 1619->1618 1626 6d517881 1619->1626 1628 6d517921-6d51792f 1620->1628 1629 6d51781c-6d517832 1622->1629 1623->1621 1627 6d51794c-6d517953 1623->1627 1624->1602 1630 6d517960-6d51797e 1624->1630 1625->1613 1632 6d517887 1626->1632 1633 6d51798a-6d5179a6 _errno strerror 1626->1633 1635 6d517955-6d51795e 1627->1635 1629->1621 1630->1635 1631->1601 1634 6d51789d 1631->1634 1632->1631 1636 6d5179a9 call 6d517410 1633->1636 1634->1612 1637 6d5179ae-6d5179b3 1636->1637 1637->1621
                                                        APIs
                                                        • inflate.ZLIB1(?,?,?,?,?,?,?,?,?,?,?,?,?,6D517B8B), ref: 6D5177AF
                                                        Strings
                                                        • internal error: inflate stream corrupt, xrefs: 6D5178AB
                                                        • out of memory, xrefs: 6D5178D3
                                                        • compressed data error, xrefs: 6D517903
                                                        • unexpected end of file, xrefs: 6D517804
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.865417746.000000006D511000.00000040.00000001.01000000.0000000B.sdmp, Offset: 6D510000, based on PE: true
                                                        • Associated: 0000000D.00000002.865411633.000000006D510000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865433993.000000006D524000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865441691.000000006D52B000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865448312.000000006D530000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865453850.000000006D531000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865459781.000000006D532000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865482049.000000006D533000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_6d510000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: inflate
                                                        • String ID: compressed data error$internal error: inflate stream corrupt$out of memory$unexpected end of file
                                                        • API String ID: 3919641094-895915629
                                                        • Opcode ID: 631a266270655419af7efac30043cc727822cafa281e73b59210f16e648ceed2
                                                        • Instruction ID: 32509643d8c22da438e3482025da226ad47549da9d173a5222acc035324a61b6
                                                        • Opcode Fuzzy Hash: 631a266270655419af7efac30043cc727822cafa281e73b59210f16e648ceed2
                                                        • Instruction Fuzzy Hash: 78511A75A08706DBE708DF3DD98065ABBE1ABC5324F15CB2AE8A887794D730D845CB81
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 1638 6d511b90-6d511c16 deflateInit_ 1639 6d511cb3-6d511cbd 1638->1639 1640 6d511c1c-6d511c40 1638->1640 1641 6d511cc9-6d511d02 __stack_chk_fail compress2 1639->1641 1642 6d511cbf-6d511cc8 1639->1642 1643 6d511c6b-6d511c6d 1640->1643 1645 6d511c75-6d511c77 1643->1645 1646 6d511c6f-6d511c73 1643->1646 1647 6d511c79-6d511c91 deflate 1645->1647 1648 6d511c48-6d511c61 deflate 1645->1648 1646->1645 1649 6d511c63-6d511c67 1647->1649 1650 6d511c93-6d511cb0 deflateEnd 1647->1650 1648->1649 1648->1650 1649->1643 1650->1639
                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.865417746.000000006D511000.00000040.00000001.01000000.0000000B.sdmp, Offset: 6D510000, based on PE: true
                                                        • Associated: 0000000D.00000002.865411633.000000006D510000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865433993.000000006D524000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865441691.000000006D52B000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865448312.000000006D530000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865453850.000000006D531000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865459781.000000006D532000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865482049.000000006D533000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_6d510000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: deflate$Init_KeepReset__stack_chk_failcompress2
                                                        • String ID: 1.2.11$8
                                                        • API String ID: 2506657658-810594515
                                                        • Opcode ID: 7700704ea895075641c8903b55267f28b35b2393dc0471ee7b241106070cd8ed
                                                        • Instruction ID: 6d54fc14325f8448b18a9a55c02032c44290383e95ad6940ff7fe80517b8cb76
                                                        • Opcode Fuzzy Hash: 7700704ea895075641c8903b55267f28b35b2393dc0471ee7b241106070cd8ed
                                                        • Instruction Fuzzy Hash: E541DBB460D3029FE354CF29C980B1BBBF0BBC8758F41882DE89887740E775D8098B82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 1651 6d517538-6d517560 malloc * 2 1653 6d517566-6d517568 1651->1653 1654 6d51775e-6d517769 ??3@YAXPAX@Z * 2 1651->1654 1653->1654 1655 6d51756e-6d5175b9 inflateInit2_ 1653->1655 1656 6d5174f7-6d5174fd 1655->1656 1657 6d5175bf-6d5175ef ??3@YAXPAX@Z * 2 call 6d517410 1655->1657 1659 6d517600-6d517605 1656->1659 1660 6d517503-6d517509 1656->1660 1663 6d5175f4-6d5175f9 1657->1663 1661 6d517607-6d51760a 1659->1661 1662 6d51760c-6d517611 1659->1662 1664 6d5176e0-6d5176e4 1660->1664 1665 6d51750f-6d517514 1660->1665 1661->1662 1661->1663 1667 6d517710-6d517712 1662->1667 1668 6d517617-6d517620 1662->1668 1669 6d517530-6d517537 1663->1669 1664->1665 1666 6d5176ea-6d517706 inflateReset 1664->1666 1670 6d5176a0-6d5176a3 1665->1670 1671 6d51751a-6d51752a 1665->1671 1666->1669 1673 6d5176d0-6d5176d9 1667->1673 1674 6d517714-6d517719 1667->1674 1675 6d517622-6d517630 1668->1675 1676 6d517634-6d51763b 1668->1676 1672 6d5176a6-6d5176c9 memcpy 1670->1672 1671->1669 1672->1673 1674->1671 1677 6d51771f-6d51772d 1674->1677 1675->1676 1678 6d517646-6d517673 _read 1676->1678 1677->1672 1679 6d517640-6d517644 1678->1679 1680 6d517675 1678->1680 1679->1678 1681 6d517682-6d517690 1679->1681 1682 6d517732-6d517759 _errno strerror call 6d517410 1680->1682 1683 6d51767b 1680->1683 1681->1673 1685 6d517692-6d517695 1681->1685 1682->1669 1683->1681 1685->1674 1687 6d517697 1685->1687 1687->1670
                                                        APIs
                                                        • malloc.MSVCRT ref: 6D517546
                                                        • malloc.MSVCRT ref: 6D517556
                                                        • inflateInit2_.ZLIB1(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,6D517B8B), ref: 6D5175B2
                                                          • Part of subcall function 6D51B5F0: inflateReset2.ZLIB1 ref: 6D51B67A
                                                        • ??3@YAXPAX@Z.MSVCRT ref: 6D5175C5
                                                        • ??3@YAXPAX@Z.MSVCRT ref: 6D5175D0
                                                          • Part of subcall function 6D517410: strlen.MSVCRT ref: 6D51745C
                                                          • Part of subcall function 6D517410: strlen.MSVCRT ref: 6D517466
                                                          • Part of subcall function 6D517410: malloc.MSVCRT ref: 6D517472
                                                          • Part of subcall function 6D517410: strlen.MSVCRT ref: 6D517483
                                                          • Part of subcall function 6D517410: strlen.MSVCRT ref: 6D51748D
                                                        • ??3@YAXPAX@Z.MSVCRT ref: 6D517761
                                                        • ??3@YAXPAX@Z.MSVCRT ref: 6D517769
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.865417746.000000006D511000.00000040.00000001.01000000.0000000B.sdmp, Offset: 6D510000, based on PE: true
                                                        • Associated: 0000000D.00000002.865411633.000000006D510000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865433993.000000006D524000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865441691.000000006D52B000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865448312.000000006D530000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865453850.000000006D531000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865459781.000000006D532000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865482049.000000006D533000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_6d510000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: ??3@strlen$malloc$inflate$Init2_Reset2
                                                        • String ID: 1.2.11$8$out of memory
                                                        • API String ID: 5303125-4226336485
                                                        • Opcode ID: e687430a7017a9c964c55e7f3d41c0cdaa49c16efad5fd96ac3e24b76e241a4f
                                                        • Instruction ID: 01fe1af07b350ce6a4d476f7e65693d79cb65ab43609986fca39a9a93acb2eac
                                                        • Opcode Fuzzy Hash: e687430a7017a9c964c55e7f3d41c0cdaa49c16efad5fd96ac3e24b76e241a4f
                                                        • Instruction Fuzzy Hash: 8B1128B040C704CBEB18AF68C48435A7BE0EF48318F524A5DD9949F696E779D848CF81
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 1688 6d518600-6d518610 1689 6d5187a0 1688->1689 1690 6d518616-6d51861b 1688->1690 1691 6d5187a2 call 6d5184f0 1689->1691 1692 6d518690-6d518695 1690->1692 1693 6d51861d-6d518630 1690->1693 1696 6d5187a7-6d5187ac 1691->1696 1694 6d518697-6d5186a1 1692->1694 1695 6d51867f-6d51868a 1692->1695 1697 6d518632-6d518634 1693->1697 1698 6d5186bc-6d5186da _write 1694->1698 1696->1690 1699 6d5187b2 1696->1699 1700 6d518758-6d518760 1697->1700 1701 6d51863a-6d51863c 1697->1701 1702 6d5186a8-6d5186ba 1698->1702 1703 6d5186dc-6d5186fd _errno strerror 1698->1703 1704 6d5187c0-6d5187d5 1699->1704 1705 6d518705-6d51870e 1699->1705 1706 6d518762-6d518771 1700->1706 1707 6d51872d-6d51874d _write 1700->1707 1708 6d518650 1701->1708 1709 6d51863e-6d518641 1701->1709 1702->1695 1702->1698 1703->1705 1713 6d518700 call 6d517410 1703->1713 1714 6d5187d8 call 6d517410 1704->1714 1712 6d518652-6d518665 deflate 1706->1712 1715 6d518720-6d51872b 1707->1715 1716 6d51874f 1707->1716 1708->1712 1710 6d518710-6d518718 1709->1710 1711 6d518647-6d51864a 1709->1711 1710->1707 1719 6d51871a 1710->1719 1711->1708 1711->1710 1712->1704 1717 6d51866b-6d518670 1712->1717 1713->1705 1718 6d5187dd 1714->1718 1715->1707 1720 6d518780-6d518785 1715->1720 1716->1700 1716->1703 1717->1697 1722 6d518672-6d518679 1717->1722 1718->1705 1719->1708 1720->1712 1721 6d51878b-6d51879a 1720->1721 1721->1712 1722->1695 1723 6d5187e2-6d5187ee deflateReset 1722->1723 1723->1705
                                                        APIs
                                                        Strings
                                                        • internal error: deflate stream corrupt, xrefs: 6D5187C0
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.865417746.000000006D511000.00000040.00000001.01000000.0000000B.sdmp, Offset: 6D510000, based on PE: true
                                                        • Associated: 0000000D.00000002.865411633.000000006D510000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865433993.000000006D524000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865441691.000000006D52B000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865448312.000000006D530000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865453850.000000006D531000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865459781.000000006D532000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865482049.000000006D533000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_6d510000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: _errno_writedeflatestrerror
                                                        • String ID: internal error: deflate stream corrupt
                                                        • API String ID: 4283490402-3609297558
                                                        • Opcode ID: 966af94301eb97d750b5aa3aad069efacf4256583fbca0e712c460e7e2fc7983
                                                        • Instruction ID: 4efc74d18b995032ce93a25cf63ca709c5bc7707b569742dee6ceddbab33eb6d
                                                        • Opcode Fuzzy Hash: 966af94301eb97d750b5aa3aad069efacf4256583fbca0e712c460e7e2fc7983
                                                        • Instruction Fuzzy Hash: B3515E7560C3069FEB19DF28C98056D7BE2BF95364F518E29E869C7740D730DC449B42
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 1724 6d511020-6d51102c 1725 6d5110a0-6d5110a3 1724->1725 1726 6d51102e-6d511036 1724->1726 1727 6d511150-6d51115b 1725->1727 1728 6d5110a9-6d5110ba 1725->1728 1729 6d511038-6d511048 1726->1729 1730 6d51108f-6d511095 1726->1730 1731 6d5110d4-6d5110e0 1728->1731 1732 6d511060-6d51106e 1729->1732 1735 6d5110c0-6d5110c2 1731->1735 1736 6d5110e2 1731->1736 1733 6d511050-6d51105d Sleep 1732->1733 1734 6d511070-6d511078 1732->1734 1733->1732 1737 6d511160-6d511181 call 6d522d60 1734->1737 1738 6d51107e-6d51108a _amsg_exit 1734->1738 1739 6d511190-6d511195 1735->1739 1740 6d5110c8-6d5110d1 Sleep 1735->1740 1741 6d5110e4-6d5110ec 1736->1741 1737->1730 1737->1739 1738->1730 1739->1741 1740->1731 1742 6d511200-6d51120c _amsg_exit 1741->1742 1743 6d5110f2-6d5110f9 1741->1743 1745 6d5111b0-6d5111ce _initterm 1743->1745 1746 6d5110ff-6d511107 1743->1746 1745->1746 1748 6d5111d8-6d5111f6 _initterm 1746->1748 1749 6d51110d-6d51110f 1746->1749 1748->1749 1750 6d5111a0-6d5111a6 1749->1750 1751 6d511115-6d51111c 1749->1751 1750->1745 1750->1751 1752 6d51113a-6d51114c 1751->1752 1753 6d51111e-6d511137 1751->1753 1753->1752
                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.865417746.000000006D511000.00000040.00000001.01000000.0000000B.sdmp, Offset: 6D510000, based on PE: true
                                                        • Associated: 0000000D.00000002.865411633.000000006D510000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865433993.000000006D524000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865441691.000000006D52B000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865448312.000000006D530000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865453850.000000006D531000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865459781.000000006D532000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865482049.000000006D533000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_6d510000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: Sleep_amsg_exit
                                                        • String ID: p Rm
                                                        • API String ID: 1015461914-3384286035
                                                        • Opcode ID: f3f935e6e0b33a9d66524ef21a7c3a1284229638624ce1b9cf393e497e5563db
                                                        • Instruction ID: a4a030b3d7ced325c26fb70ec1d60dc7e25d75baf49961302a27a7dd939c4eef
                                                        • Opcode Fuzzy Hash: f3f935e6e0b33a9d66524ef21a7c3a1284229638624ce1b9cf393e497e5563db
                                                        • Instruction Fuzzy Hash: F4419171A4C2428FEB059F19C884B6AB7F0FBA2745F42896DD5448BB80D736C588CB83
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 1755 6d517410-6d517428 1756 6d51743b-6d51743d 1755->1756 1757 6d51742a-6d51742e 1755->1757 1760 6d51744a-6d51744f 1756->1760 1761 6d51743f-6d517442 1756->1761 1758 6d517434 1757->1758 1759 6d5174c8-6d5174d0 ??3@YAXPAX@Z 1757->1759 1758->1756 1759->1758 1763 6d517451-6d517454 1760->1763 1764 6d5174ba-6d5174c1 1760->1764 1761->1760 1762 6d517444 1761->1762 1762->1760 1763->1764 1765 6d517456-6d51747e strlen * 2 malloc 1763->1765 1766 6d517480-6d5174b5 strlen * 2 call 6d5168c0 1765->1766 1767 6d5174d5-6d5174dc 1765->1767 1766->1764 1767->1764
                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.865417746.000000006D511000.00000040.00000001.01000000.0000000B.sdmp, Offset: 6D510000, based on PE: true
                                                        • Associated: 0000000D.00000002.865411633.000000006D510000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865433993.000000006D524000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865441691.000000006D52B000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865448312.000000006D530000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865453850.000000006D531000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865459781.000000006D532000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865482049.000000006D533000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_6d510000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: strlen$??3@malloc
                                                        • String ID: %s%s%s
                                                        • API String ID: 679234750-3094730333
                                                        • Opcode ID: 947b7074819564987440aad55b89af88f69fa049779e0909a545a345fbfb3b0c
                                                        • Instruction ID: fbcdb78931b246fd8a1aed708b1d9b20037139cc11ae3bfe4e352f01cc4d9d6a
                                                        • Opcode Fuzzy Hash: 947b7074819564987440aad55b89af88f69fa049779e0909a545a345fbfb3b0c
                                                        • Instruction Fuzzy Hash: A6216D7491C721CBD7289F29D88022ABBE4EF81224F024E5DDDA49BA85E771C945CF93
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 1769 6d518800-6d51880e 1770 6d518814-6d518819 1769->1770 1771 6d518948 1769->1771 1773 6d5188a0-6d5188a8 1770->1773 1774 6d51881f-6d518824 1770->1774 1772 6d518948 call 6d5184f0 1771->1772 1776 6d51894d-6d518950 1772->1776 1775 6d5188ab-6d5188af 1773->1775 1777 6d5188d1-6d5188da 1774->1777 1778 6d51882a-6d518832 1774->1778 1780 6d5188b1-6d5188c4 deflate 1775->1780 1781 6d5188e0-6d5188e8 1775->1781 1776->1770 1782 6d518956 1776->1782 1779 6d51884e-6d51886c _write 1778->1779 1783 6d518838-6d518848 1779->1783 1784 6d51886e-6d51888a _errno strerror 1779->1784 1785 6d518960-6d518970 1780->1785 1786 6d5188ca-6d5188cf 1780->1786 1787 6d5188ea 1781->1787 1788 6d5188fd-6d51891d _write 1781->1788 1789 6d518897-6d51889e 1782->1789 1783->1777 1783->1779 1790 6d51888d call 6d517410 1784->1790 1791 6d518973 call 6d517410 1785->1791 1786->1775 1786->1777 1792 6d51892f-6d51893e 1787->1792 1793 6d5188f0-6d5188fb 1788->1793 1794 6d51891f 1788->1794 1795 6d518892 1790->1795 1796 6d518978-6d51897d 1791->1796 1792->1780 1793->1788 1797 6d518928-6d51892d 1793->1797 1794->1784 1794->1797 1795->1789 1796->1789 1797->1780 1797->1792
                                                        APIs
                                                        Strings
                                                        • internal error: deflate stream corrupt, xrefs: 6D518960
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.865417746.000000006D511000.00000040.00000001.01000000.0000000B.sdmp, Offset: 6D510000, based on PE: true
                                                        • Associated: 0000000D.00000002.865411633.000000006D510000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865433993.000000006D524000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865441691.000000006D52B000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865448312.000000006D530000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865453850.000000006D531000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865459781.000000006D532000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865482049.000000006D533000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_6d510000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: _errno_writedeflatestrerror
                                                        • String ID: internal error: deflate stream corrupt
                                                        • API String ID: 4283490402-3609297558
                                                        • Opcode ID: 1daf95b9f6e0617c3d8222627b4a6abbc9d44004532b0678ece0197b2b2e0eee
                                                        • Instruction ID: 43c177ae5f4b8973da66c82c3a04b919c3c5c7063deb9e7a8d71e4670d336086
                                                        • Opcode Fuzzy Hash: 1daf95b9f6e0617c3d8222627b4a6abbc9d44004532b0678ece0197b2b2e0eee
                                                        • Instruction Fuzzy Hash: 48410C74A0CB02BFE328DF29C980659BBE1BF85354F118E29D554C7B94E730E855CB82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 1798 6d519400-6d51940c 1799 6d519570-6d519575 1798->1799 1800 6d519412-6d519419 1798->1800 1801 6d51949e-6d5194a6 1799->1801 1800->1799 1802 6d51941f-6d519424 1800->1802 1803 6d5194b0-6d5194bf 1802->1803 1804 6d51942a 1802->1804 1806 6d519550-6d51955a call 6d518800 1803->1806 1807 6d5194c5-6d5194cc 1803->1807 1805 6d51942c-6d51943b call 6d518600 1804->1805 1814 6d519440-6d519445 1805->1814 1815 6d51943d 1805->1815 1806->1807 1818 6d519560-6d519563 1806->1818 1807->1804 1809 6d5194d2 1807->1809 1812 6d5194d8-6d5194dd 1809->1812 1816 6d5194e3 1812->1816 1817 6d5194df-6d5194e1 1812->1817 1820 6d519447-6d51944c 1814->1820 1821 6d51945d-6d51946d 1814->1821 1815->1814 1819 6d5194e5-6d5194ea 1816->1819 1817->1816 1817->1819 1818->1805 1822 6d519510-6d519527 memset 1819->1822 1823 6d5194ec-6d5194ff call 6d518800 1819->1823 1824 6d519530-6d519546 deflateEnd ??3@YAXPAX@Z 1820->1824 1825 6d519452-6d519458 ??3@YAXPAX@Z 1820->1825 1826 6d519470 call 6d517410 1821->1826 1822->1823 1823->1818 1830 6d519501-6d519505 1823->1830 1824->1825 1825->1821 1828 6d519475-6d519499 ??3@YAXPAX@Z _close ??3@YAXPAX@Z 1826->1828 1828->1801 1830->1812 1831 6d519507 1830->1831 1831->1804
                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.865417746.000000006D511000.00000040.00000001.01000000.0000000B.sdmp, Offset: 6D510000, based on PE: true
                                                        • Associated: 0000000D.00000002.865411633.000000006D510000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865433993.000000006D524000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865441691.000000006D52B000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865448312.000000006D530000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865453850.000000006D531000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865459781.000000006D532000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865482049.000000006D533000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_6d510000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: ??3@$_close
                                                        • String ID:
                                                        • API String ID: 1690646541-0
                                                        • Opcode ID: e8b69906edcbf70ff8633603f49e1e8c5780769783fc65e5553fce37a4d4b91d
                                                        • Instruction ID: 320ccbcbbb4dabf592ab12fda61721bbe3e7be68b2e6b3f93f2374cf29889d1a
                                                        • Opcode Fuzzy Hash: e8b69906edcbf70ff8633603f49e1e8c5780769783fc65e5553fce37a4d4b91d
                                                        • Instruction Fuzzy Hash: C1312A75A1C6218BEB189F38C8C061A77A0BF84724F124E59DDB49BB89E774DC44CF81
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.865417746.000000006D511000.00000040.00000001.01000000.0000000B.sdmp, Offset: 6D510000, based on PE: true
                                                        • Associated: 0000000D.00000002.865411633.000000006D510000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865433993.000000006D524000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865441691.000000006D52B000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865448312.000000006D530000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865453850.000000006D531000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865459781.000000006D532000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865482049.000000006D533000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_6d510000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: ??3@$_closeinflate
                                                        • String ID:
                                                        • API String ID: 4126087673-0
                                                        • Opcode ID: 8c45fb15efc3feffffb96b5d1a675af8aa0de35f8a54c665c9574fe2fce9ac0f
                                                        • Instruction ID: 502608c8a8b47f712a99a649d4b1b94b1b9aa054f36ce5da19baa832b2abdb6a
                                                        • Opcode Fuzzy Hash: 8c45fb15efc3feffffb96b5d1a675af8aa0de35f8a54c665c9574fe2fce9ac0f
                                                        • Instruction Fuzzy Hash: D011307560C3109BDB18AF78C8C465ABBE0BF84368F424E6CDDA49B785D778DC448B82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • ??3@YAXPAX@Z.MSVCRT ref: 6D519458
                                                          • Part of subcall function 6D517410: strlen.MSVCRT ref: 6D51745C
                                                          • Part of subcall function 6D517410: strlen.MSVCRT ref: 6D517466
                                                          • Part of subcall function 6D517410: malloc.MSVCRT ref: 6D517472
                                                          • Part of subcall function 6D517410: strlen.MSVCRT ref: 6D517483
                                                          • Part of subcall function 6D517410: strlen.MSVCRT ref: 6D51748D
                                                        • ??3@YAXPAX@Z.MSVCRT ref: 6D51947B
                                                        • _close.MSVCRT ref: 6D519486
                                                        • ??3@YAXPAX@Z.MSVCRT ref: 6D519499
                                                        • deflateEnd.ZLIB1 ref: 6D519536
                                                        • ??3@YAXPAX@Z.MSVCRT ref: 6D519541
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.865417746.000000006D511000.00000040.00000001.01000000.0000000B.sdmp, Offset: 6D510000, based on PE: true
                                                        • Associated: 0000000D.00000002.865411633.000000006D510000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865433993.000000006D524000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865441691.000000006D52B000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865448312.000000006D530000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865453850.000000006D531000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865459781.000000006D532000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865482049.000000006D533000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_6d510000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: ??3@strlen$_closedeflatemalloc
                                                        • String ID:
                                                        • API String ID: 1295031279-0
                                                        • Opcode ID: 2cec3dee41b3b60bbc53cc72cfd51a12459fd2abe5688348302a5bd584afd0eb
                                                        • Instruction ID: 13e682f273746fadcfdb5c13ad34f8401f048db36a8b4bdfa8af1feabffdd79d
                                                        • Opcode Fuzzy Hash: 2cec3dee41b3b60bbc53cc72cfd51a12459fd2abe5688348302a5bd584afd0eb
                                                        • Instruction Fuzzy Hash: 7CF0E7B551C7148BDB18AF78D4C425EBBE0FF84318F920E6DE9A49B685D734D8488B82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.865417746.000000006D511000.00000040.00000001.01000000.0000000B.sdmp, Offset: 6D510000, based on PE: true
                                                        • Associated: 0000000D.00000002.865411633.000000006D510000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865433993.000000006D524000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865441691.000000006D52B000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865448312.000000006D530000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865453850.000000006D531000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865459781.000000006D532000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865482049.000000006D533000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_6d510000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: ??3@$Init2_deflatemalloc
                                                        • String ID: 1.2.11$8$8>cRm
                                                        • API String ID: 3428810575-911098299
                                                        • Opcode ID: b26849df9a2173e38ae531b58950e21e4e7a6e21936faf3c8e0147335730b629
                                                        • Instruction ID: f9d4f5cbc8502f3818ba0683b62b2b39952596437f8c16b33b8d030333d0d9c6
                                                        • Opcode Fuzzy Hash: b26849df9a2173e38ae531b58950e21e4e7a6e21936faf3c8e0147335730b629
                                                        • Instruction Fuzzy Hash: 4E11C2B05093019BEB48CF29C58430ABFE0FF84344F51899ADC548B74AE379D8498F82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.865417746.000000006D511000.00000040.00000001.01000000.0000000B.sdmp, Offset: 6D510000, based on PE: true
                                                        • Associated: 0000000D.00000002.865411633.000000006D510000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865433993.000000006D524000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865441691.000000006D52B000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865448312.000000006D530000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865453850.000000006D531000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865459781.000000006D532000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865482049.000000006D533000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_6d510000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: memcpy
                                                        • String ID:
                                                        • API String ID: 3510742995-0
                                                        • Opcode ID: 919e633f6f1ce698d59c4565c9aabeffb8a2d66014db72896b92762066917d8f
                                                        • Instruction ID: 7d0a609daf2c35f319de4995704abb833d3355e9b7241c53dc6afccdd9f7ed4d
                                                        • Opcode Fuzzy Hash: 919e633f6f1ce698d59c4565c9aabeffb8a2d66014db72896b92762066917d8f
                                                        • Instruction Fuzzy Hash: 17E127746083028FE708CF19C580B2AFBF1BF89758F598A6DE9989B755D336D9408F42
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.865417746.000000006D511000.00000040.00000001.01000000.0000000B.sdmp, Offset: 6D510000, based on PE: true
                                                        • Associated: 0000000D.00000002.865411633.000000006D510000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865433993.000000006D524000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865441691.000000006D52B000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865448312.000000006D530000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865453850.000000006D531000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865459781.000000006D532000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865482049.000000006D533000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_6d510000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: memcpy
                                                        • String ID:
                                                        • API String ID: 3510742995-0
                                                        • Opcode ID: 5a19ae901b7c81cc47195c0520d53e4f528d86baf5512689e2111843df0c2354
                                                        • Instruction ID: 59da33af99fd909066a041398ade1c7a6c937aec51c4f3751518f91c45287303
                                                        • Opcode Fuzzy Hash: 5a19ae901b7c81cc47195c0520d53e4f528d86baf5512689e2111843df0c2354
                                                        • Instruction Fuzzy Hash: 04A19B75A083158FDB28CF29C98159EBBE2FF89314F158A2EEC9997750D730E844CB81
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.865417746.000000006D511000.00000040.00000001.01000000.0000000B.sdmp, Offset: 6D510000, based on PE: true
                                                        • Associated: 0000000D.00000002.865411633.000000006D510000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865433993.000000006D524000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865441691.000000006D52B000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865448312.000000006D530000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865453850.000000006D531000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865459781.000000006D532000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865482049.000000006D533000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_6d510000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: memcpy$deflate
                                                        • String ID:
                                                        • API String ID: 774003430-0
                                                        • Opcode ID: 9aadc17068e2698c557e119c542ee57e5226239f324a5976488e9f8ba8aa8f5b
                                                        • Instruction ID: e4e2ab73e66e1e68f4cf4606d550b04fe87de628923569ea213fdb4f141e6d65
                                                        • Opcode Fuzzy Hash: 9aadc17068e2698c557e119c542ee57e5226239f324a5976488e9f8ba8aa8f5b
                                                        • Instruction Fuzzy Hash: 06A1E9B5A083069FD708CF28C59055ABBE1FF88310F158AADED998B796D735D884CF81
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.865417746.000000006D511000.00000040.00000001.01000000.0000000B.sdmp, Offset: 6D510000, based on PE: true
                                                        • Associated: 0000000D.00000002.865411633.000000006D510000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865433993.000000006D524000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865441691.000000006D52B000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865448312.000000006D530000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865453850.000000006D531000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865459781.000000006D532000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865482049.000000006D533000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_6d510000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 704eab3333e54d9a19ec6f5e185ca79323d77a491d599bda78aba12a3d69aeab
                                                        • Instruction ID: 68e248758b63c8d1656e757dece2339dd69a3ce98188d6d5302e336b8dc441c0
                                                        • Opcode Fuzzy Hash: 704eab3333e54d9a19ec6f5e185ca79323d77a491d599bda78aba12a3d69aeab
                                                        • Instruction Fuzzy Hash: 01514A71A097029FE758DF29CA9066ABBE1BFC4714F508A2DE899C7F50E770E8408B41
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.865417746.000000006D511000.00000040.00000001.01000000.0000000B.sdmp, Offset: 6D510000, based on PE: true
                                                        • Associated: 0000000D.00000002.865411633.000000006D510000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865433993.000000006D524000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865441691.000000006D52B000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865448312.000000006D530000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865453850.000000006D531000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865459781.000000006D532000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865482049.000000006D533000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_6d510000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: _lock_unlockcalloc
                                                        • String ID:
                                                        • API String ID: 3876498383-0
                                                        • Opcode ID: 3815a76f2356d9be5383f4598ff3fd9a5aad37f1edb1b5149f23d69571348036
                                                        • Instruction ID: 1e3030fcde6894e352ecd9f1f00197d168477d957d5cf87a9426f008fc892def
                                                        • Opcode Fuzzy Hash: 3815a76f2356d9be5383f4598ff3fd9a5aad37f1edb1b5149f23d69571348036
                                                        • Instruction Fuzzy Hash: BB215E746292018FD729DF28C88071A7BE0FF85310F55CA69D498DFAD9EB34C809CB61
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • ??3@YAXPAX@Z.MSVCRT ref: 6D519458
                                                        • ??3@YAXPAX@Z.MSVCRT ref: 6D51947B
                                                        • _close.MSVCRT ref: 6D519486
                                                        • ??3@YAXPAX@Z.MSVCRT ref: 6D519499
                                                        • memset.MSVCRT ref: 6D51951F
                                                          • Part of subcall function 6D518800: _write.MSVCRT ref: 6D518865
                                                          • Part of subcall function 6D518800: _errno.MSVCRT ref: 6D51886E
                                                          • Part of subcall function 6D518800: strerror.MSVCRT ref: 6D518879
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.865417746.000000006D511000.00000040.00000001.01000000.0000000B.sdmp, Offset: 6D510000, based on PE: true
                                                        • Associated: 0000000D.00000002.865411633.000000006D510000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865433993.000000006D524000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865441691.000000006D52B000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865448312.000000006D530000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865453850.000000006D531000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865459781.000000006D532000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865482049.000000006D533000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_6d510000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: ??3@$_close_errno_writememsetstrerror
                                                        • String ID:
                                                        • API String ID: 1227411350-0
                                                        • Opcode ID: 9fda50bc253b669a8c9960fcf5a5d36b89afca754e06f9db495efe0b59bc9533
                                                        • Instruction ID: 3dc6a1d965bb022945f6fa188fe9d890a3a5b91e887917cceca2b98b1a362918
                                                        • Opcode Fuzzy Hash: 9fda50bc253b669a8c9960fcf5a5d36b89afca754e06f9db495efe0b59bc9533
                                                        • Instruction Fuzzy Hash: 70111CB561C7108BEB189F38D8C021A77E0BF84324F528E59E9A49B685D774DC458B82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • GetSystemTimeAsFileTime.KERNEL32 ref: 6D521F0F
                                                        • GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,6D5113E5), ref: 6D521F20
                                                        • GetCurrentThreadId.KERNEL32 ref: 6D521F28
                                                        • GetTickCount.KERNEL32 ref: 6D521F30
                                                        • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,6D5113E5), ref: 6D521F3F
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.865417746.000000006D511000.00000040.00000001.01000000.0000000B.sdmp, Offset: 6D510000, based on PE: true
                                                        • Associated: 0000000D.00000002.865411633.000000006D510000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865433993.000000006D524000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865441691.000000006D52B000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865448312.000000006D530000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865453850.000000006D531000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865459781.000000006D532000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865482049.000000006D533000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_6d510000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: CurrentTime$CountCounterFilePerformanceProcessQuerySystemThreadTick
                                                        • String ID:
                                                        • API String ID: 1445889803-0
                                                        • Opcode ID: d92a52ec3e3dac472e8cd58835fa1dfee3bb177a23bb29e0c8a098ab59da960c
                                                        • Instruction ID: ad581302b88d88ba5582fc3090cb2adda3152429ccff88868a0b7ac573100b29
                                                        • Opcode Fuzzy Hash: d92a52ec3e3dac472e8cd58835fa1dfee3bb177a23bb29e0c8a098ab59da960c
                                                        • Instruction Fuzzy Hash: 58115EB5A053018BDB00EF79E48964BBBF0FB89265F064D39E448C6A04EB35D44C8BA2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.865417746.000000006D511000.00000040.00000001.01000000.0000000B.sdmp, Offset: 6D510000, based on PE: true
                                                        • Associated: 0000000D.00000002.865411633.000000006D510000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865433993.000000006D524000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865441691.000000006D52B000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865448312.000000006D530000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865453850.000000006D531000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865459781.000000006D532000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865482049.000000006D533000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_6d510000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: deflate$KeepResetmemset
                                                        • String ID: 8
                                                        • API String ID: 1864257025-4194326291
                                                        • Opcode ID: 13ad3d704391bab3f462585e0cd80502c8a71a037e924d0c9d1b1ebbab324790
                                                        • Instruction ID: e3f67084fafb741efbfd8e6722a84460e4b8c4f079849e5d071305d46d3a437a
                                                        • Opcode Fuzzy Hash: 13ad3d704391bab3f462585e0cd80502c8a71a037e924d0c9d1b1ebbab324790
                                                        • Instruction Fuzzy Hash: 75A13AB05087018FEB18DF19C48476ABBF0BF89310F058A6DE9998BB96E775D844CF91
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        • unknown header flags set, xrefs: 6D51D5CC
                                                        • unknown compression method, xrefs: 6D51C923
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.865417746.000000006D511000.00000040.00000001.01000000.0000000B.sdmp, Offset: 6D510000, based on PE: true
                                                        • Associated: 0000000D.00000002.865411633.000000006D510000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865433993.000000006D524000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865441691.000000006D52B000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865448312.000000006D530000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865453850.000000006D531000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865459781.000000006D532000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865482049.000000006D533000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_6d510000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: memcpy
                                                        • String ID: unknown compression method$unknown header flags set
                                                        • API String ID: 3510742995-1514342171
                                                        • Opcode ID: 6940d1edd31692258c185f7c8d9e26b9247b77e733d4acedbf49311ecd1a0e10
                                                        • Instruction ID: f016f6d1b231889fad89ceaa98f8a4c57346ddb1596e863d6c3a31985e466dbf
                                                        • Opcode Fuzzy Hash: 6940d1edd31692258c185f7c8d9e26b9247b77e733d4acedbf49311ecd1a0e10
                                                        • Instruction Fuzzy Hash: 2B9114746083028FE748CF19C580A2AFBF1BF89758F548A6EE8989B755D331D941CF82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.865417746.000000006D511000.00000040.00000001.01000000.0000000B.sdmp, Offset: 6D510000, based on PE: true
                                                        • Associated: 0000000D.00000002.865411633.000000006D510000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865433993.000000006D524000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865441691.000000006D52B000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865448312.000000006D530000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865453850.000000006D531000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865459781.000000006D532000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865482049.000000006D533000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_6d510000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: KeepResetdeflate
                                                        • String ID: 8
                                                        • API String ID: 4137869106-4194326291
                                                        • Opcode ID: ff1bbe7d88bebed18ca30f63fba6194b96dcb48f7680e91f9f3f7119b87d6386
                                                        • Instruction ID: c554ba576ae793c1ca9b416345161c4e3677562fea89aefc0f099d9caf2f2a7c
                                                        • Opcode Fuzzy Hash: ff1bbe7d88bebed18ca30f63fba6194b96dcb48f7680e91f9f3f7119b87d6386
                                                        • Instruction Fuzzy Hash: 2F8129B05087018FE718CF19C48476A7BE0BF48314F568AADD8998FB96E775D848CF91
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.865417746.000000006D511000.00000040.00000001.01000000.0000000B.sdmp, Offset: 6D510000, based on PE: true
                                                        • Associated: 0000000D.00000002.865411633.000000006D510000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865433993.000000006D524000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865441691.000000006D52B000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865448312.000000006D530000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865453850.000000006D531000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865459781.000000006D532000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865482049.000000006D533000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_6d510000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: memcpy
                                                        • String ID:
                                                        • API String ID: 3510742995-0
                                                        • Opcode ID: e19ac94c149f224073e36df34accd4881cecd058f95085004258a25007877e56
                                                        • Instruction ID: c0d6055d92ec7bf0753fe6a62a2956a827349a3917c00c9da2a7d3100c3a80d9
                                                        • Opcode Fuzzy Hash: e19ac94c149f224073e36df34accd4881cecd058f95085004258a25007877e56
                                                        • Instruction Fuzzy Hash: D3412675A0D316CBEB08DF2DD88021ABBE5BFD4614F118E6DE8948B745E770DD488B82
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.865417746.000000006D511000.00000040.00000001.01000000.0000000B.sdmp, Offset: 6D510000, based on PE: true
                                                        • Associated: 0000000D.00000002.865411633.000000006D510000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865433993.000000006D524000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865441691.000000006D52B000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865448312.000000006D530000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865453850.000000006D531000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865459781.000000006D532000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865482049.000000006D533000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_6d510000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: ??3@$_close
                                                        • String ID:
                                                        • API String ID: 1690646541-0
                                                        • Opcode ID: 0ffbe5a1e39a0a6201ab3960e889636b59f5dc481c4e94e10677f69f29b23e46
                                                        • Instruction ID: 5a0357107af6a5f2713f6cd28de2380b5deec9c90f366ec8987f31bd863ae0c4
                                                        • Opcode Fuzzy Hash: 0ffbe5a1e39a0a6201ab3960e889636b59f5dc481c4e94e10677f69f29b23e46
                                                        • Instruction Fuzzy Hash: 79213AB5A0C6218BEB189F38C8C075A77A1BF84324F124E59DD74AB789E774DC45CB81
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                          • Part of subcall function 6D518800: _write.MSVCRT ref: 6D518865
                                                          • Part of subcall function 6D518800: _errno.MSVCRT ref: 6D51886E
                                                          • Part of subcall function 6D518800: strerror.MSVCRT ref: 6D518879
                                                        • ??3@YAXPAX@Z.MSVCRT ref: 6D519458
                                                        • ??3@YAXPAX@Z.MSVCRT ref: 6D51947B
                                                        • _close.MSVCRT ref: 6D519486
                                                        • ??3@YAXPAX@Z.MSVCRT ref: 6D519499
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.865417746.000000006D511000.00000040.00000001.01000000.0000000B.sdmp, Offset: 6D510000, based on PE: true
                                                        • Associated: 0000000D.00000002.865411633.000000006D510000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865433993.000000006D524000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865441691.000000006D52B000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865448312.000000006D530000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865453850.000000006D531000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865459781.000000006D532000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865482049.000000006D533000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_6d510000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: ??3@$_close_errno_writestrerror
                                                        • String ID:
                                                        • API String ID: 2713693248-0
                                                        • Opcode ID: e47e2a2599008cda9cd4bd127d4ef3cfc575fa358e86097cc02dcb9c6b9fc58d
                                                        • Instruction ID: e8ae1477a00692023a8553faddd384f749e2e1993a787ef99facf846ab4d0d18
                                                        • Opcode Fuzzy Hash: e47e2a2599008cda9cd4bd127d4ef3cfc575fa358e86097cc02dcb9c6b9fc58d
                                                        • Instruction Fuzzy Hash: 84010CB561C7108BEB18AF38D8C061A77A0BF81324F524F68EA749B6C5D774DC458B81
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • RtlEnterCriticalSection.NTDLL ref: 6D52254E
                                                        • TlsGetValue.KERNEL32(?,?,?,?,?,?,?,6D52270B,?,?,?,?,?,6D522058), ref: 6D522575
                                                        • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,6D52270B,?,?,?,?,?,6D522058), ref: 6D52257C
                                                        • RtlLeaveCriticalSection.NTDLL ref: 6D52259C
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.865417746.000000006D511000.00000040.00000001.01000000.0000000B.sdmp, Offset: 6D510000, based on PE: true
                                                        • Associated: 0000000D.00000002.865411633.000000006D510000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865433993.000000006D524000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865441691.000000006D52B000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865448312.000000006D530000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865453850.000000006D531000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865459781.000000006D532000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865482049.000000006D533000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_6d510000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: CriticalSection$EnterErrorLastLeaveValue
                                                        • String ID:
                                                        • API String ID: 682475483-0
                                                        • Opcode ID: 61da1a5856a14ae68ed4ed0726781d8a4de7faa1cb846c83b8f67d09f1504081
                                                        • Instruction ID: 51b02463ca96a04dd43690b8183b26c18ea01b9a14c811bdd72f386692e8743d
                                                        • Opcode Fuzzy Hash: 61da1a5856a14ae68ed4ed0726781d8a4de7faa1cb846c83b8f67d09f1504081
                                                        • Instruction Fuzzy Hash: A2F0A475A003118BCF107FA8C4C965A7BB4BF45254F064528ED444BB48E730E94CCBA3
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.865417746.000000006D511000.00000040.00000001.01000000.0000000B.sdmp, Offset: 6D510000, based on PE: true
                                                        • Associated: 0000000D.00000002.865411633.000000006D510000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865433993.000000006D524000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865441691.000000006D52B000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865448312.000000006D530000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865453850.000000006D531000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865459781.000000006D532000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865482049.000000006D533000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_6d510000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: memcpy
                                                        • String ID: incorrect length check
                                                        • API String ID: 3510742995-3870113482
                                                        • Opcode ID: 6334fb486134a92cb62149f485e47c1ed0eba5bdbb024ba435a251329e3e12d9
                                                        • Instruction ID: f1c7c24f1305a273aa90261f2f3767212badc7f33aaec9b0e9537e5f5796601c
                                                        • Opcode Fuzzy Hash: 6334fb486134a92cb62149f485e47c1ed0eba5bdbb024ba435a251329e3e12d9
                                                        • Instruction Fuzzy Hash: E2F17A75A087128FE748CF19C48062AF7E1BFC8754F458AAEE8989B755D330EA44CF81
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Strings
                                                        • out of room to push characters, xrefs: 6D518218
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.865417746.000000006D511000.00000040.00000001.01000000.0000000B.sdmp, Offset: 6D510000, based on PE: true
                                                        • Associated: 0000000D.00000002.865411633.000000006D510000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865433993.000000006D524000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865441691.000000006D52B000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865448312.000000006D530000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865453850.000000006D531000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865459781.000000006D532000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865482049.000000006D533000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_6d510000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: out of room to push characters
                                                        • API String ID: 0-1607023399
                                                        • Opcode ID: 007a4ca78b4370b41a50a1652e1107ff7c60d891bc431067b370a75f5cacc7e6
                                                        • Instruction ID: 68cea79873d83866c872b8ab23a1204f465b3f6047ac8a179c8965a1ba938b2a
                                                        • Opcode Fuzzy Hash: 007a4ca78b4370b41a50a1652e1107ff7c60d891bc431067b370a75f5cacc7e6
                                                        • Instruction Fuzzy Hash: 07B19435B0C6129BEB28CE3CCCC06667BE1BF45354F158A58D954CFA49E731D844CB92
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.865417746.000000006D511000.00000040.00000001.01000000.0000000B.sdmp, Offset: 6D510000, based on PE: true
                                                        • Associated: 0000000D.00000002.865411633.000000006D510000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865433993.000000006D524000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865441691.000000006D52B000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865448312.000000006D530000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865453850.000000006D531000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865459781.000000006D532000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865482049.000000006D533000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_6d510000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: fdbb1d5ce0fad2aef4baabe0d7ed73f42ee54f52b3828f1e8202132b94240752
                                                        • Instruction ID: 96a05bf7d4c259b997d862c2ea79745c0313a436e1021c82faf4069f00931a87
                                                        • Opcode Fuzzy Hash: fdbb1d5ce0fad2aef4baabe0d7ed73f42ee54f52b3828f1e8202132b94240752
                                                        • Instruction Fuzzy Hash: 14123875A087098FEB24CF29C49069AB7F1BF48354F158A2EEC9997701D335E985CF81
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Strings
                                                        • Unknown pseudo relocation bit size %d., xrefs: 6D5223C4
                                                        • Unknown pseudo relocation protocol version %d., xrefs: 6D522526
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.865417746.000000006D511000.00000040.00000001.01000000.0000000B.sdmp, Offset: 6D510000, based on PE: true
                                                        • Associated: 0000000D.00000002.865411633.000000006D510000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865433993.000000006D524000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865441691.000000006D52B000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865448312.000000006D530000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865453850.000000006D531000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865459781.000000006D532000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865482049.000000006D533000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_6d510000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: Unknown pseudo relocation bit size %d.$ Unknown pseudo relocation protocol version %d.
                                                        • API String ID: 0-395989641
                                                        • Opcode ID: c15e091cfb75df177077ef00f0e6788403f22e29e53139e7ae11d80c7a2056f4
                                                        • Instruction ID: b4c354e9b411c3959de07df49cfe5f7c4f004f1698328805848ebefa2a14c223
                                                        • Opcode Fuzzy Hash: c15e091cfb75df177077ef00f0e6788403f22e29e53139e7ae11d80c7a2056f4
                                                        • Instruction Fuzzy Hash: 9951F539A242168BCF28CF68C88079E77F1BB85354F068919D9459BF88D730A95DCBD3
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • malloc.MSVCRT ref: 6D516D15
                                                          • Part of subcall function 6D5168F0: malloc.MSVCRT ref: 6D51690E
                                                          • Part of subcall function 6D5168F0: ??3@YAXPAX@Z.MSVCRT ref: 6D516AA1
                                                        • ??3@YAXPAX@Z.MSVCRT ref: 6D516D4E
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.865417746.000000006D511000.00000040.00000001.01000000.0000000B.sdmp, Offset: 6D510000, based on PE: true
                                                        • Associated: 0000000D.00000002.865411633.000000006D510000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865433993.000000006D524000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865441691.000000006D52B000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865448312.000000006D530000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865453850.000000006D531000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865459781.000000006D532000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                        • Associated: 0000000D.00000002.865482049.000000006D533000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_6d510000_windowsconnect.jbxd
                                                        Similarity
                                                        • API ID: ??3@malloc
                                                        • String ID: <fd:%d>
                                                        • API String ID: 3530088491-558891604
                                                        • Opcode ID: ed5ff236ec2e52b562c02ebe77f8728b7d1f71fc60333b7252d79c39c1492071
                                                        • Instruction ID: 6b51e15942d0e374e34358e7cd9a029105acba28a923d8d272dfb780bf48c7b3
                                                        • Opcode Fuzzy Hash: ed5ff236ec2e52b562c02ebe77f8728b7d1f71fc60333b7252d79c39c1492071
                                                        • Instruction Fuzzy Hash: 64F0BEB1A0C3215BEB146F6CA88015BB7E0AB80668F424E6DE8D897380D734CC45CBD2
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%